var-201406-0142
Vulnerability from variot
The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake. OpenSSL is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash the affected application, denying service to legitimate users. OpenSSL prior to 0.9.8za,1.0.0m and 1.0.1h are vulnerable. These vulnerabilities include:
-
The SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" also known as "POODLE", which could be exploited remotely resulting in disclosure of information.
-
HP StoreVirtual VSA Software 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4130 600GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4130 600GB China SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 1TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 450GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 900GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 1TB MDL China SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 450GB China SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 FC 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4530 2TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4530 3TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4530 450GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4530 600GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4630 900GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4730 600GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4730 900GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4730 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 900GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 1TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4530 3TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4530 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4335 China Hybrid Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4335 Hybrid Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4530 4TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4130 600GB China SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4130 600GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 1TB MDL China SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 1TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 1TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 450GB China SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 450GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 900GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 900GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 FC 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4330 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4335 China Hybrid SAN Solution 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4335 China Hybrid Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4335 Hybrid SAN Solution 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4335 Hybrid Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4530 2TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4530 3TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4530 3TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4530 450GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4530 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4530 4TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4530 600GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4530 600GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4630 900GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4730 600GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4730 600GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4730 900GB SAS Storage 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4730 900GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5
- HP StoreVirtual 4730 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5
BACKGROUND
CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector
CVE-2010-5298
4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
4.0 (AV:N/AC:H/Au:N/C:N/I:P/A:P)
CVE-2014-0076
4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
1.9 (AV:L/AC:M/Au:N/C:P/I:N/A:N)
CVE-2014-0195
7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
CVE-2014-0198
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
CVE-2014-0221
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
CVE-2014-0224
6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
CVE-2014-3470
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
CVE-2014-3566
3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
CVE-2016-0705
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499
RESOLUTION
HPE recommends applying the following software updates to resolve the vulnerabilities in the impacted versions of HPE StoreVirtual products running HPE LeftHand OS.
LeftHand OS v11.5 - Patches 45019-00 and 45020 LeftHand OS v12.0 - Patches 50016-00 and 50017-00 LeftHand OS v12.5 - Patch 55016-00 LeftHand OS v12.6 - Patch 56002-00
Notes:
These patches enable TLSv1.2 protocol and upgrades the OpenSSL RPM revision to OpenSSL v1.0.1e 48. These patches migrate Certificate Authority Hashing Algorithm from a weak hashing algorithm SHA1 to the stronger hashing algorithm SHA256. ============================================================================ Ubuntu Security Notice USN-2232-1 June 05, 2014
openssl vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in OpenSSL. This issue only affected Ubuntu 12.04 LTS, Ubuntu 13.10, and Ubuntu 14.04 LTS. This issue only affected Ubuntu 12.04 LTS, Ubuntu 13.10, and Ubuntu 14.04 LTS. (CVE-2014-3470)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 LTS: libssl1.0.0 1.0.1f-1ubuntu2.2
Ubuntu 13.10: libssl1.0.0 1.0.1e-3ubuntu1.4
Ubuntu 12.04 LTS: libssl1.0.0 1.0.1-4ubuntu5.14
Ubuntu 10.04 LTS: libssl0.9.8 0.9.8k-7ubuntu8.18
After a standard system update you need to reboot your computer to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: openssl security update Advisory ID: RHSA-2014:0679-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0679.html Issue date: 2014-06-10 CVE Names: CVE-2010-5298 CVE-2014-0195 CVE-2014-0198 CVE-2014-0221 CVE-2014-0224 CVE-2014-3470 =====================================================================
- Summary:
Updated openssl packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7.
The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library.
It was found that OpenSSL clients and servers could be forced, via a specially crafted handshake packet, to use weak keying material for communication. A man-in-the-middle attacker could use this flaw to decrypt and modify traffic between a client and a server. (CVE-2014-0224)
Note: In order to exploit this flaw, both the server and the client must be using a vulnerable version of OpenSSL; the server must be using OpenSSL version 1.0.1 and above, and the client must be using any version of OpenSSL. For more information about this flaw, refer to: https://access.redhat.com/site/articles/904433
A buffer overflow flaw was found in the way OpenSSL handled invalid DTLS packet fragments. A remote attacker could possibly use this flaw to execute arbitrary code on a DTLS client or server. (CVE-2014-0195)
Multiple flaws were found in the way OpenSSL handled read and write buffers when the SSL_MODE_RELEASE_BUFFERS mode was enabled. A TLS/SSL client or server using OpenSSL could crash or unexpectedly drop connections when processing certain SSL traffic. (CVE-2010-5298, CVE-2014-0198)
A denial of service flaw was found in the way OpenSSL handled certain DTLS ServerHello requests. (CVE-2014-0221)
A NULL pointer dereference flaw was found in the way OpenSSL performed anonymous Elliptic Curve Diffie Hellman (ECDH) key exchange. A specially crafted handshake packet could cause a TLS/SSL client that has the anonymous ECDH cipher suite enabled to crash. (CVE-2014-3470)
Red Hat would like to thank the OpenSSL project for reporting these issues. Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter of CVE-2014-0224, Jüri Aedla as the original reporter of CVE-2014-0195, Imre Rad of Search-Lab as the original reporter of CVE-2014-0221, and Felix Gröbert and Ivan Fratrić of Google as the original reporters of CVE-2014-3470.
All OpenSSL users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1087195 - CVE-2010-5298 openssl: freelist misuse causing a possible use-after-free 1093837 - CVE-2014-0198 openssl: SSL_MODE_RELEASE_BUFFERS NULL pointer dereference in do_ssl3_write() 1103586 - CVE-2014-0224 openssl: SSL/TLS MITM vulnerability 1103593 - CVE-2014-0221 openssl: DoS when sending invalid DTLS handshake 1103598 - CVE-2014-0195 openssl: Buffer overflow via DTLS invalid fragment 1103600 - CVE-2014-3470 openssl: client-side denial of service when using anonymous ECDH
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: openssl-1.0.1e-34.el7_0.3.src.rpm
x86_64: openssl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.3.i686.rpm openssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.3.i686.rpm openssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-static-1.0.1e-34.el7_0.3.i686.rpm openssl-static-1.0.1e-34.el7_0.3.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: openssl-1.0.1e-34.el7_0.3.src.rpm
x86_64: openssl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.3.i686.rpm openssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.3.i686.rpm openssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-static-1.0.1e-34.el7_0.3.i686.rpm openssl-static-1.0.1e-34.el7_0.3.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: openssl-1.0.1e-34.el7_0.3.src.rpm
ppc64: openssl-1.0.1e-34.el7_0.3.ppc64.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.ppc.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.ppc64.rpm openssl-devel-1.0.1e-34.el7_0.3.ppc.rpm openssl-devel-1.0.1e-34.el7_0.3.ppc64.rpm openssl-libs-1.0.1e-34.el7_0.3.ppc.rpm openssl-libs-1.0.1e-34.el7_0.3.ppc64.rpm
s390x: openssl-1.0.1e-34.el7_0.3.s390x.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.s390.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.s390x.rpm openssl-devel-1.0.1e-34.el7_0.3.s390.rpm openssl-devel-1.0.1e-34.el7_0.3.s390x.rpm openssl-libs-1.0.1e-34.el7_0.3.s390.rpm openssl-libs-1.0.1e-34.el7_0.3.s390x.rpm
x86_64: openssl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.3.i686.rpm openssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.3.i686.rpm openssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: openssl-debuginfo-1.0.1e-34.el7_0.3.ppc.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.ppc64.rpm openssl-perl-1.0.1e-34.el7_0.3.ppc64.rpm openssl-static-1.0.1e-34.el7_0.3.ppc.rpm openssl-static-1.0.1e-34.el7_0.3.ppc64.rpm
s390x: openssl-debuginfo-1.0.1e-34.el7_0.3.s390.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.s390x.rpm openssl-perl-1.0.1e-34.el7_0.3.s390x.rpm openssl-static-1.0.1e-34.el7_0.3.s390.rpm openssl-static-1.0.1e-34.el7_0.3.s390x.rpm
x86_64: openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-static-1.0.1e-34.el7_0.3.i686.rpm openssl-static-1.0.1e-34.el7_0.3.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: openssl-1.0.1e-34.el7_0.3.src.rpm
x86_64: openssl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-devel-1.0.1e-34.el7_0.3.i686.rpm openssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm openssl-libs-1.0.1e-34.el7_0.3.i686.rpm openssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm openssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm openssl-static-1.0.1e-34.el7_0.3.i686.rpm openssl-static-1.0.1e-34.el7_0.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2010-5298.html https://www.redhat.com/security/data/cve/CVE-2014-0195.html https://www.redhat.com/security/data/cve/CVE-2014-0198.html https://www.redhat.com/security/data/cve/CVE-2014-0221.html https://www.redhat.com/security/data/cve/CVE-2014-0224.html https://www.redhat.com/security/data/cve/CVE-2014-3470.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/site/articles/904433 https://access.redhat.com/site/solutions/905793
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFTl161XlSAg2UNWIIRAiJlAKCiztPWPTBaVbDSJK/cEtvknFYpTACgur3t GHJznx5GNeKZ00848jTZ9hw= =48eV -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce. Description:
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.
This release serves as a replacement for Red Hat JBoss Web Server 2.0.1, and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.0 Release Notes, linked to in the References section, for information on the most significant of these changes.
The following security issues are also fixed with this release:
A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely. (CVE-2014-0231)
It was found that several application-provided XML files, such as web.xml, content.xml, .tld, .tagx, and *.jspx, resolved external entities, permitting XML External Entity (XXE) attacks. An attacker able to deploy malicious applications to Tomcat could use this flaw to circumvent security restrictions set by the JSM, and gain access to sensitive information on the system. Note that this flaw only affected deployments in which Tomcat is running applications from untrusted sources, such as in a shared hosting environment. (CVE-2013-4590)
It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by Tomcat to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. The injected XML parser(s) could then bypass the limits imposed on XML external entities and/or gain access to the XML files processed for other web applications deployed on the same Tomcat instance. Solution:
The References section of this erratum contains a download link (you must log in to download the update). 5 client) - i386, x86_64
It was discovered that the OBJ_obj2txt() function could fail to properly NUL-terminate its output. This could possibly cause an application using OpenSSL functions to format fields of X.509 certificates to disclose portions of its memory.
Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/openssl-1.0.1h-i486-1_slack14.1.txz: Upgraded. +--------------------------+
Where to find the new packages: +-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.
Updated packages for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-0.9.8za-i486-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-solibs-0.9.8za-i486-1_slack13.0.txz
Updated packages for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-0.9.8za-x86_64-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-solibs-0.9.8za-x86_64-1_slack13.0.txz
Updated packages for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-0.9.8za-i486-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-solibs-0.9.8za-i486-1_slack13.1.txz
Updated packages for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-0.9.8za-x86_64-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-solibs-0.9.8za-x86_64-1_slack13.1.txz
Updated packages for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-0.9.8za-i486-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-solibs-0.9.8za-i486-1_slack13.37.txz
Updated packages for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-0.9.8za-x86_64-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-solibs-0.9.8za-x86_64-1_slack13.37.txz
Updated packages for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-1.0.1h-i486-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-solibs-1.0.1h-i486-1_slack14.0.txz
Updated packages for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-1.0.1h-x86_64-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-solibs-1.0.1h-x86_64-1_slack14.0.txz
Updated packages for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-1.0.1h-i486-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-solibs-1.0.1h-i486-1_slack14.1.txz
Updated packages for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-1.0.1h-x86_64-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-solibs-1.0.1h-x86_64-1_slack14.1.txz
Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-1.0.1h-i486-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-1.0.1h-i486-1.txz
Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/openssl-solibs-1.0.1h-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssl-1.0.1h-x86_64-1.txz
MD5 signatures: +-------------+
Slackware 13.0 packages: 634b8ecc8abc6d3f249b73d0fefa5959 openssl-0.9.8za-i486-1_slack13.0.txz a2529f1243d42a3608f61b96236b5f60 openssl-solibs-0.9.8za-i486-1_slack13.0.txz
Slackware x86_64 13.0 packages: 2ddac651c5f2531f3a7f70d9f5823bd6 openssl-0.9.8za-x86_64-1_slack13.0.txz d7ffeb15713a587f642fbb3d5c310c75 openssl-solibs-0.9.8za-x86_64-1_slack13.0.txz
Slackware 13.1 packages: 0b84a6a1edf76cba83d4c52c54196baa openssl-0.9.8za-i486-1_slack13.1.txz dfd5d241b0e1703ae9d70d6ccda06179 openssl-solibs-0.9.8za-i486-1_slack13.1.txz
Slackware x86_64 13.1 packages: bd749622577a5f76a59d90b95aa922fd openssl-0.9.8za-x86_64-1_slack13.1.txz 35cf911dd9f0cc13f7f0056d9e1f4520 openssl-solibs-0.9.8za-x86_64-1_slack13.1.txz
Slackware 13.37 packages: 8f674defac9002c81265d284b1072f75 openssl-0.9.8za-i486-1_slack13.37.txz 48ce79e7714cb0c823d2b6ea4a88ba51 openssl-solibs-0.9.8za-i486-1_slack13.37.txz
Slackware x86_64 13.37 packages: efa09162c22782c15806bca99472c5be openssl-0.9.8za-x86_64-1_slack13.37.txz 8e3b8d1e3d3a740bd274fbe38dc10f96 openssl-solibs-0.9.8za-x86_64-1_slack13.37.txz
Slackware 14.0 packages: 8e2698d19f54c7e0cac8f998df23b782 openssl-1.0.1h-i486-1_slack14.0.txz cf6233bc169cf6dd192bb7210f779fc1 openssl-solibs-1.0.1h-i486-1_slack14.0.txz
Slackware x86_64 14.0 packages: 2b4f0610d5e46fa7bb27a0b39f0d6d33 openssl-1.0.1h-x86_64-1_slack14.0.txz 18fdd83dcf86204275508a689a017dea openssl-solibs-1.0.1h-x86_64-1_slack14.0.txz
Slackware 14.1 packages: 49aea7da42eef41da894f29762971863 openssl-1.0.1h-i486-1_slack14.1.txz 6f19f4fdc3f018b4e821c519d7bb1e5c openssl-solibs-1.0.1h-i486-1_slack14.1.txz
Slackware x86_64 14.1 packages: ccf5ff2b107c665a4f3bf98176937749 openssl-1.0.1h-x86_64-1_slack14.1.txz ea1aaba38c98b096186ca94ca541a793 openssl-solibs-1.0.1h-x86_64-1_slack14.1.txz
Slackware -current packages: db1ed7ded71ab503f567940fff39eb16 a/openssl-solibs-1.0.1h-i486-1.txz 0db4f91f9b568b2b2629950e5ab88b22 n/openssl-1.0.1h-i486-1.txz
Slackware x86_64 -current packages: d01aef33335bee27f36574241f54091f a/openssl-solibs-1.0.1h-x86_64-1.txz 95a743d21c58f39573845d6ec5270656 n/openssl-1.0.1h-x86_64-1.txz
Installation instructions: +------------------------+
Upgrade the packages as root:
upgradepkg openssl-1.0.1h-i486-1_slack14.1.txz openssl-solibs-1.0.1h-i486-1_slack14.1.txz
+-----+
Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com
+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address.
HP Systems Insight Manager v7.3 Hotfix kit HP Systems Insight Manager v7.2 Hotfix kit (The HP Systems Insight Manager v7.2 Hotfix kit is currently unavailable, but will be released at a later date.
http://h18013.www1.hp.com/products/servers/management/hpsim/download.html
NOTE: No reboot of the system is required after applying the HP SIM Hotfix kit. HP System Management Homepage versions 7.3.2 and earlier for Linux and Windows. HP System Management Homepage v7.2.4.1 is available for Windows 2003 only.
HP System Management Homepage v7.2.4.1 for Windows x86: http://www.hp.com/swpublishing/MTX-d775367b0a28449ca05660778b ftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p11160892/v98702
HP System Management Homepage v7.2.4.1 for Windows x64: http://www.hp.com/swpublishing/MTX-3a7aa5e233904ebe847a5e1555 ftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p221526337/v98704
HP System Management Homepage v7.3.3.1 for Windows x86: http://www.hp.com/swpublishing/MTX-3395d737d98f42149125b9bb05 ftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p11160892/v98696
HP System Management Homepage v7.3.3.1 for Windows x64: http://www.hp.com/swpublishing/MTX-e8076c2a35804685ad65b2b1ba ftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p221526337/v98698
HP System Management Homepage v7.3.3.1 for Linux x86: http://www.hp.com/swpublishing/MTX-511c3e0b2f6f4f6bbc796fc619 ftp://ftp.hp.com/pub/softlib2/software1/pubsw-linux/p1980463820/v98694
HP System Management Homepage v7.3.3.1 for Linux x64: http://www.hp.com/swpublishing/MTX-bd9a1cf60e344c549c4888db93 ftp://ftp.hp.com/pub/softlib2/software1/pubsw-linux/p1507410135/v98693
NOTE: HP System Management Homepage v7.3.3.1 for Linux x86 still contains OpenSSL v1.0.0d. As long as all other products which SMH V7.3.3.1 for Linux x86 communicates with have been upgraded to the latest versions, it will not be vulnerable to the exploits described in CVE-2014-0224.
Release Date: 2014-07-09 Last Updated: 2014-07-09
Potential Security Impact: Remote denial of service (DoS), code execution, unauthorized access, disclosure of information
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP Software Operation Orchestration. The vulnerabilities could be exploited to allow remote code execution, denial of service (DoS) and disclosure of information. OpenSSL is a 3rd party product that is embedded with some HP Software products. This bulletin notifies HP Software customers about products affected by the OpenSSL vulnerabilities
References:
CVE-2014-0195 Remote Unauthorized Access CVE-2014-0221 Remote Unauthorized Access or Disclosure of Information CVE-2014-3470 Remote Code Execution or Unauthorized Access SSRT101635
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Software Operation Orchestration, v9.X
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2014-0195 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-0221 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-3470 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following guideline for HP Operations Orchestration to resolve these vulnerabilities.
Guidelines and Patches can be downloaded from HP Software Support Online: http://support.openview.hp.com/selfsolve/document/LID/OO_00030
Bulletin Applicability: This security bulletin applies to each OpenSSL component that is embedded within the HP products listed in the security bulletin. The bulletin does not apply to any other 3rd party application (e.g. operating system, web server, or application server) that may be required to be installed by the customer according instructions in the product install guide.
HISTORY Version:1 (rev.1) - 9 July 2014 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDVSA-2015:062 http://www.mandriva.com/en/support/security/
Package : openssl Date : March 27, 2015 Affected: Business Server 2.0
Problem Description:
Multiple vulnerabilities has been discovered and corrected in openssl:
Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment (CVE-2010-5298).
The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack (CVE-2014-0076).
The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug (CVE-2014-0160).
OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the CCS Injection vulnerability (CVE-2014-0224).
The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the POODLE issue (CVE-2014-3566). NOTE: this issue became relevant after the CVE-2014-3568 fix (CVE-2014-3569).
The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c (CVE-2014-3570).
OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate's unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c (CVE-2014-8275).
The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the FREAK issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations (CVE-2015-0204).
The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support (CVE-2015-0205).
The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c (CVE-2015-0289).
The updated packages have been upgraded to the 1.0.1m version where these security flaws has been fixed.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293 http://openssl.org/news/secadv_20150108.txt http://openssl.org/news/secadv_20150319.txt
Updated Packages:
Mandriva Business Server 2/X86_64: 324a85f7e1165ab02881e44dbddaf599 mbs2/x86_64/lib64openssl1.0.0-1.0.1m-1.mbs2.x86_64.rpm 9c0bfb6ebd43cb6d81872abf71b4f85f mbs2/x86_64/lib64openssl-devel-1.0.1m-1.mbs2.x86_64.rpm 58df54e72ca7270210c7d8dd23df402b mbs2/x86_64/lib64openssl-engines1.0.0-1.0.1m-1.mbs2.x86_64.rpm b5313ffb5baaa65aea05eb05486d309a mbs2/x86_64/lib64openssl-static-devel-1.0.1m-1.mbs2.x86_64.rpm a9890ce4c33630cb9e00f3b2910dd784 mbs2/x86_64/openssl-1.0.1m-1.mbs2.x86_64.rpm 521297a5fe26e2de0c1222d8d03382d1 mbs2/SRPMS/openssl-1.0.1m-1.mbs2.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFVFTm1mqjQ0CJFipgRAoYFAKCaubn00colzVNnUBFjSElyDptGMQCfaGoS kz0ex6eI6hA6qSwklA2NoXY= =GYjX -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201406-0142", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "openssl", "scope": "lt", "trust": 1.0, "vendor": "openssl", "version": "0.9.8za" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "openssl", "scope": "lt", "trust": 1.0, "vendor": "openssl", "version": "1.0.0m" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "*" }, { "model": "openssl", "scope": "gte", "trust": 1.0, "vendor": "openssl", "version": "1.0.0" }, { "model": "openssl", "scope": "gte", "trust": 1.0, "vendor": "openssl", "version": "1.0.1" }, { "model": "openssl", "scope": "gte", "trust": 1.0, "vendor": "openssl", "version": "0.9.8" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "20" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "42.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "19" }, { "model": "storage", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "2.1" }, { "model": "linux enterprise software development kit", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "mariadb", "scope": "lt", "trust": 1.0, "vendor": "mariadb", "version": "10.0.13" }, { "model": "openssl", "scope": "lt", "trust": 1.0, "vendor": "openssl", "version": "1.0.1h" }, { "model": "mariadb", "scope": "gte", "trust": 1.0, "vendor": "mariadb", "version": "10.0.0" }, { "model": "linux enterprise workstation extension", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "13.2" }, { "model": "bladecenter advanced management module 3.66e", "scope": null, "trust": 0.9, "vendor": "ibm", "version": null }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "1.0.1a" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "1.0.1" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "1.0.1b" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "1.0.1e" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "1.0.1c" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "1.0.1d" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "1.0.1f" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "1.0.1g" }, { "model": "storevirtual 1tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.3.3" }, { "model": "chrome for android", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "35.0.1916.141" }, { "model": "tandberg mxp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8800" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5600v210.1" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.6.1" }, { "model": "computer telephony integration object server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ace application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "i v5r3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "proventia network security controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.470" }, { "model": "project openssl 1.0.0g", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.1.3" }, { "model": "clustered data ontap antivirus connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.3" }, { "model": "big-ip analytics", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip link controller", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "9.1-release-p15", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "upward integration modules for vmware vsphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.1" }, { "model": "storevirtual 450gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.6" }, { "model": "vpn client v100r001c02spc702", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "api management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "manageone v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-ip psm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "tivoli workload scheduler distributed ga level", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.2.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "10.0-release-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.6" }, { "model": "prime access registrar appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "storevirtual vsa software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "12.6" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "tivoli netcool/system service monitor fp11", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "storevirtual 600gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.0" }, { "model": "big-ip edge clients for mac os", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "x7101" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "agile controller v100r001c00spc200", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "project openssl 1.0.0h", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "mds switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smart update manager for linux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.3.5" }, { "model": "big-ip gtm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.1" }, { "model": "telepresence tx series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.2.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "cerberus", "version": "7.0.0.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "big-ip edge clients for apple ios", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "2.0.3" }, { "model": "big-ip asm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.40" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "updatexpress system packs installer", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.61" }, { "model": "usg5000 v300r001c10sph201", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip psm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "snapdrive for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "project openssl 0.9.8y", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "asg2000 v100r001c10sph001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "infosphere master data management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0" }, { "model": "vsm v200r002c00spc503", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.1" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "3.1.4" }, { "model": "storevirtual fc 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.5" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "big-ip asm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "tandberg codian isdn gw", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "32200" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "s5900 v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "documentum content server p05", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "7.1" }, { "model": "jabber video for telepresence", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "security network intrusion prevention system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "storevirtual 600gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.0" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.9.5" }, { "model": "storevirtual fc 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "tivoli workload scheduler distributed fp05", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "tivoli workload scheduler distributed fp01", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.0" }, { "model": "data ontap smi-s agent", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "snapdrive for windows", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "big-iq device", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "10.0-rc3-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "storevirtual 600gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453011.5" }, { "model": "aura communication manager utility services sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.16.1.0.9.8" }, { "model": "telepresence server on multiparty media", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3200" }, { "model": "s2750\u0026s5700\u0026s6700 v100r006", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual 3tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.0" }, { "model": "ssl for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.4-453" }, { "model": "security network intrusion prevention system gx5208-v2", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "blackberry enterprise service", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.1.1" }, { "model": "9.2-release-p7", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "advanced settings utility", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.60" }, { "model": "9.1-release-p11", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0.0" }, { "model": "automation stratix", "scope": "ne", "trust": 0.3, "vendor": "rockwell", "version": "590015.6.3" }, { "model": "nexus series fabric extenders", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20000" }, { "model": "intelligencecenter", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.2" }, { "model": "project openssl 1.0.1f", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "storevirtual 600gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "413012.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.3.2" }, { "model": "documentum content server p02", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "7.1" }, { "model": "upward integration modules for microsoft system center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "oncommand workflow automation", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "big-ip link controller", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "desktop collaboration experience dx650", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "automation stratix", "scope": "eq", "trust": 0.3, "vendor": "rockwell", "version": "59000" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "storevirtual hybrid storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433511.5" }, { "model": "telepresence system series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "tivoli workload scheduler for applications fp02", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4" }, { "model": "storevirtual hybrid san solution", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.5" }, { "model": "storevirtual vsa software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "12.0" }, { "model": "telepresence ip gateway series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "open systems snapvault 3.0.1p6", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "smart update manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.3.0" }, { "model": "tivoli netcool/system service monitor fp13", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "9.3-beta1-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "idp", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "security network intrusion prevention system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "tandberg mxp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7700" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "413012.0" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6.1" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50000" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6.6" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "ddos secure", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": "5.14.1-1" }, { "model": "9.3-beta1-p2", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "video surveillance series ip cameras", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "vsm v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "powervu d9190 comditional access manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "storevirtual 3tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453011.5" }, { "model": "i v5r3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "10.0-release-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "infosphere master data management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.0" }, { "model": "security network intrusion prevention system gx5008", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "storevirtual china hybrid storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.5" }, { "model": "softco v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s2700\u0026s3700 v100r006c05+v100r06h", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "oceanstor s6800t v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "storevirtual 4tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.6" }, { "model": "big-ip psm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "storevirtual 900gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "telepresence mcu series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "asg2000 v100r001c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "idp 5.1r4", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "security network intrusion prevention system gx4004", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "security network intrusion prevention system gv1000", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "nac manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "smc2.0 v100r002c01b017sp17", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "463012.6" }, { "model": "tivoli workload scheduler distributed", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "unified ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "89450" }, { "model": "icewall sso dfw", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.0" }, { "model": "usg2000 v300r001c10sph201", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.3" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.5" }, { "model": "big-ip apm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5.0" }, { "model": "big-ip asm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "storevirtual 600gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.5" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "2.1.5" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "enterprise content management system monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "storevirtual 900gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.6" }, { "model": "ecns600 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace u19** v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "project openssl 1.0.0c", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "spa112 2-port phone adapter", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "universal small cell series software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70003.4.20" }, { "model": "oceanstor s5600t v100r005c30spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual china hybrid san solution", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.5" }, { "model": "toolscenter suite", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.53" }, { "model": "unified communications series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5000" }, { "model": "8.4-release-p12", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "netcool/system service monitor fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.014" }, { "model": "tivoli management framework", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.1" }, { "model": "big-ip edge clients for apple ios", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.0" }, { "model": "security information and event management hf11", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "9.3.2" }, { "model": "snapdrive for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.12" }, { "model": "big-ip edge clients for apple ios", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.0.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.1" }, { "model": "storevirtual 450gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "storevirtual 3tb mdl sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "3.1.12" }, { "model": "tivoli netcool/system service monitor fp9", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "storevirtual 450gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "svn2200 v200r001c01hp0001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual fc 900gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0" }, { "model": "usg9500 v300r001c01spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "storevirtual 1tb mdl sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "storevirtual 450gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "open systems snapvault", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.6" }, { "model": "8.4-release-p4", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "storevirtual 1tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.6" }, { "model": "ecns610 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "9.2-release-p8", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "proventia network security controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.913" }, { "model": "oceanstor s5600t v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace iad v300r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual fc 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "telepresence server on virtual machine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "2.1.5-2" }, { "model": "open systems snapvault", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.6.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "oceanstor s5800t v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "security network intrusion prevention system gx4002", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "oceanstor s5800t v100r005c30spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "icewall sso dfw r3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.7.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "big-ip edge clients for android", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "2.0.5" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "2.1.2" }, { "model": "sdk for node.js", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.2" }, { "model": "storevirtual 3tb mdl sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453011.5" }, { "model": "tandberg mxp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9900" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.3" }, { "model": "d9036 modular encoding platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "10.0-rc1-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "blackberry os", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.0.92743" }, { "model": "storevirtual 450gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453011.5" }, { "model": "tivoli netcool/system service monitor fp7", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "sterling b2b integrator", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "tssc", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.3.15" }, { "model": "icewall mcrp", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "snapdrive for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "guardium database activity monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.59" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "project openssl 0.9.8s", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "telepresence serial gateway series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "elog v100r003c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "ata series analog telephone adaptor", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1900" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.0.9.8" }, { "model": "unified ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "89610" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "storevirtual fc 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "storevirtual hybrid storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "storevirtual 450gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "prime lan management solution", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "big-ip edge clients for linux", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "7080" }, { "model": "cms r17ac.h", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.1.1" }, { "model": "infosphere master data management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "storevirtual 1tb mdl china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "blackberry os", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.0.10" }, { "model": "ucs central", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip edge clients for apple ios", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.0.5" }, { "model": "dynamic system analysis", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.60" }, { "model": "s7700\u0026s9700 v200r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.3" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "1.0.6" }, { "model": "proventia network security controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1768" }, { "model": "nac guest server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "dsr-1000n 1.09.b61", "scope": "ne", "trust": 0.3, "vendor": "d link", "version": null }, { "model": "unity connection", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "project metasploit framework", "scope": "eq", "trust": 0.3, "vendor": "metasploit", "version": "4.1.0" }, { "model": "idp", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.1" }, { "model": "oceanstor s2200t v100r005c30spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "icewall sso dfw r1", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0" }, { "model": "security enterprise scanner", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3" }, { "model": "spa232d multi-line dect ata", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "policy center v100r003c00spc305", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5600v19.7" }, { "model": "solaris", "scope": "ne", "trust": 0.3, "vendor": "oracle", "version": "11.1.20.5.0" }, { "model": "infosphere guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "ios software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "i v5r4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "ios xe software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "tandberg codian isdn gw", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "32400" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "10.0-release-p5", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "oncommand unified manager core package", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1" }, { "model": "storevirtual 600gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "413011.5" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "storevirtual 2tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.6" }, { "model": "anyconnect secure mobility client for android", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "dsr-500n 1.09.b61", "scope": "ne", "trust": 0.3, "vendor": "d link", "version": null }, { "model": "unified contact center enterprise", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "video surveillance series ip camera", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40000" }, { "model": "anyconnect secure mobility client for desktop platforms", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "filenet system monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "spa510 series ip phones", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "idp 4.1r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "storevirtual vsa software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.5" }, { "model": "storevirtual 900gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "usg9500 v200r001c01sph902", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "data ontap smi-s agent", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "enterprise linux server eus 6.5.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "prime performance manager for sps", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "storevirtual 4tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.0" }, { "model": "clustered data ontap antivirus connector", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.0.2" }, { "model": "s7700\u0026s9700 v200r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "telepresence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "87100" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "sterling file gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "storevirtual 900gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "s3900 v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "unified communications widgets click to call", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "softco v100r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "telepresence t series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "unified attendant console advanced", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "cerberus", "version": "7.0.0.1" }, { "model": "proventia network security controller 1.0.3352m", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "storevirtual 450gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5600v310.1" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10000" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "fastsetup", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.11" }, { "model": "tandberg codian isdn gw", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "32100" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1" }, { "model": "tivoli workload scheduler distributed", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "2.1.5-3" }, { "model": "jabber for ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "security information and event management", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.4" }, { "model": "project openssl 0.9.8n", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "security network intrusion prevention system gx5208", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.14" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3" }, { "model": "security network intrusion prevention system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "operations analytics", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.4" }, { "model": "upward integration modules for microsoft system center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0.2" }, { "model": "manageone v100r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual 1tb mdl sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "tivoli netcool/system service monitor fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "s7700\u0026s9700 v100r006", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "s6900 v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ucs b-series servers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "storevirtual hybrid san solution", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.6" }, { "model": "universal small cell series software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50003.4.2.0" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9" }, { "model": "documentum content server sp2", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "6.7" }, { "model": "storevirtual 4tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453011.5" }, { "model": "security analytics platform", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "7.0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "77109.7" }, { "model": "guardium database activity monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "quantum policy suite", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "tivoli netcool/system service monitor fp10", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "463012.0" }, { "model": "storevirtual china hybrid storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.6" }, { "model": "telepresence mxp series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "blackberry enterprise service", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.1.2" }, { "model": "infosphere balanced warehouse c4000", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "upward integration modules for vmware vsphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.2" }, { "model": "project metasploit framework", "scope": "eq", "trust": 0.3, "vendor": "metasploit", "version": "4.9.1" }, { "model": "smart update manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.4" }, { "model": "telepresence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70100" }, { "model": "srg1200\u00262200\u00263200 v100r002c02spc800", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "2.1" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "infosphere guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.5" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.2" }, { "model": "prime data center network manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "storevirtual 1tb mdl china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "infosphere balanced warehouse d5100", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "cc v200r001c31", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005+v200r005hp0", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "xenmobile app controller", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "2.10" }, { "model": "blackberry os", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.0.10648" }, { "model": "xenmobile app controller", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "2.9" }, { "model": "oceanstor s5500t v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "software development kit", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "storevirtual china hybrid san solution", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.6" }, { "model": "security information and event management hf3", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "9.1.4" }, { "model": "documentum content server sp2 p13", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "6.7" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "icewall sso dfw r2", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0" }, { "model": "agent desktop for cisco unified contact center express", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "i v5r4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "smart update manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0.0" }, { "model": "one-x client enablement services sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "storevirtual 450gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "s2750\u0026s5700\u0026s6700 v200r005+v200r005hp0", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "anyconnect secure mobility client", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "documentum content server sp2 p14", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "6.7" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.1" }, { "model": "ecns600 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "web gateway", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "7.4.2.1" }, { "model": "snapdrive for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.3" }, { "model": "jabber voice for iphone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "9.3-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "unified ip conference phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "88310" }, { "model": "project openssl 1.0.0e", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0" }, { "model": "storevirtual 450gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hardware management console release", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v77.8" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6.5" }, { "model": "8.4-releng", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "infosphere balanced warehouse c3000", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "security network intrusion prevention system gx7800", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "security manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "security network intrusion prevention system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "storevirtual fc 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473011.5" }, { "model": "storevirtual 1tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "storevirtual hybrid storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.0" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.2.0.9" }, { "model": "puredata system for operational analytics a1791", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "dsm v100r002c05spc615", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "project openssl 0.9.8t", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "hosted collaboration mediation fulfillment", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "icewall sso certd r3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0" }, { "model": "storevirtual 450gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.5" }, { "model": "storevirtual vsa software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "12.5" }, { "model": "paging server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "data ontap smi-s agent", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.2" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "ace application control engine module ace20", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "cloud manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "hyperdp oceanstor n8500 v200r001c09", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "agent desktop for cisco unified contact center", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11000" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "hyperdp v200r001c91spc201", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "unified attendant console", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "dsr-500 1.09.b61", "scope": "ne", "trust": 0.3, "vendor": "d link", "version": null }, { "model": "s3900 v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "oceanstor s5600t v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "infosphere master data management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.3" }, { "model": "storevirtual 2tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.0" }, { "model": "ace application control engine module ace10", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5600v110.1" }, { "model": "storevirtual 450gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "tivoli workload scheduler distributed fp07", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4" }, { "model": "smart update manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.3.1" }, { "model": "manageone v100r002c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "463011.5" }, { "model": "esight-ewl v300r001c10spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ave2000 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip edge clients for windows", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "7080" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "snapdrive for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "tivoli workload scheduler distributed fp02", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "telepresence integrator c series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "8.4-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473011.5" }, { "model": "usg9300 v200r001c01sph902", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.1" }, { "model": "anyoffice v200r002c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "digital media players series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "43000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "13.10" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0.0" }, { "model": "9.1-release-p6", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "snapdrive for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "usg9500 usg9500 v300r001c20", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace u2990 v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip pem", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "telepresence isdn gw", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "32410" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.2.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "telepresence ex series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "storevirtual 900gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473011.5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "oceanstor s6800t v100r005c30spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "manageone v100r001c02 spc901", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "security information and event management", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "oceanstor s2600t v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "isoc v200r001c02spc202", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "9000" }, { "model": "storevirtual 2tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453011.5" }, { "model": "9.2-release-p4", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ons series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154000" }, { "model": "unified intelligent contact management enterprise", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "anyconnect secure mobility client for ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "9.1-release-p14", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.1-release-p3", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "policy center v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "colorqube ps", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "88704.76.0" }, { "model": "updatexpress system packs installer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.60" }, { "model": "video surveillance 4300e/4500e high-definition ip cameras", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smart update manager", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "6.4.1" }, { "model": "jabber video for ipad", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip edge clients for apple ios", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.0.6" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.5" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.2" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "webex connect client for windows", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "cognos planning fp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "big-ip edge clients for mac os", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "x7080" }, { "model": "softco v200r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "413012.6" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.1" }, { "model": "agile controller v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "nip2000\u00265000 v100r002c10hp0001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "tapi service provider", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.1" }, { "model": "telepresence isdn gw mse", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "83210" }, { "model": "emergency responder", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smc2.0 v100r002c01b017sp16", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "blackberry link", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "1.2" }, { "model": "physical access gateways", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "session border controller enterprise", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "unified ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "89410" }, { "model": "project openssl 0.9.8u", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "isoc v200r001c01spc101", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "5000" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "prime network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.3.3.1" }, { "model": "10.0-beta", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "documentum content server p06", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "7.1" }, { "model": "project openssl 1.0.0d", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "prime network analysis module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6" }, { "model": "project openssl 1.0.1e", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "isoc v200r001c00spc202", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "3000" }, { "model": "one-x client enablement services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "small business isa500 series integrated security appliances", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.28" }, { "model": "storevirtual hybrid san solution", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433511.5" }, { "model": "systems insight manager 7.3.0a", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "storevirtual 600gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.5" }, { "model": "unified ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "88310" }, { "model": "9.1-release-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "big-iq device", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "idp 4.1r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "usg9500 usg9500 v300r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "smartcloud provisioning", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "tandberg codian mse model", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "83200" }, { "model": "big-ip pem", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "uma v200r001c00spc200", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip ltm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "isoc v200r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "3000" }, { "model": "storevirtual 450gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "eupp v100r001c10spc002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "project openssl 0.9.8m", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "rational application developer for websphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "stunnel", "scope": "ne", "trust": 0.3, "vendor": "stunnel", "version": "5.02" }, { "model": "flex system fc5022", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "storevirtual china hybrid storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433511.5" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "oceanstor s5500t v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "videoscape anyres live", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "storevirtual 450gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "documentum content server p07", "scope": "ne", "trust": 0.3, "vendor": "emc", "version": "7.1" }, { "model": "wag310g wireless-g adsl2+ gateway with voip", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6.4" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0" }, { "model": "jabber for android", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "unified wireless ip phone series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "29200" }, { "model": "storevirtual 1tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "ida pro", "scope": "eq", "trust": 0.3, "vendor": "hex ray", "version": "6.5" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.6" }, { "model": "upward integration modules for vmware vsphere", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.5" }, { "model": "prime optical for sps", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.2" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "icewall sso agent option", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.02007" }, { "model": "open systems snapvault", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "security network intrusion prevention system gx4004-v2", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "documentum content server", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "7.1" }, { "model": "storevirtual 600gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.6" }, { "model": "smart call home", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "oncommand unified manager core package", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "project openssl beta5", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "insight control server deployment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.0" }, { "model": "storevirtual 3tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.5" }, { "model": "big-ip afm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "ecns610 v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "sdk for node.js", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.3" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "documentum content server sp1", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "6.7" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025308" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "storevirtual china hybrid san solution", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433511.5" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.99" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.13" }, { "model": "hardware management console release", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v77.9" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "8.4-release-p8", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "colorqube ps", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "85704.76.0" }, { "model": "oceanstor s6800t v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "snapdrive for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0" }, { "model": "project openssl 0.9.8m beta1", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "security network intrusion prevention system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "project openssl 0.9.8q", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "manageone v100r002c10 spc320", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "svn2200 v200r001c01spc600", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "rational application developer for websphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.0.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "jabber software development kit", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ssl for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.4-467" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473011.5" }, { "model": "eupp v100r001c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2" }, { "model": "security network intrusion prevention system gx6116", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "13000" }, { "model": "uma-db v2r1coospc101", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "security information and event management hf6", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "9.2.2" }, { "model": "project openssl 0.9.8g", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "telepresence exchange system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "usg9300 usg9300 v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "sterling file gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "oncommand unified manager core package 5.2.1p1", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7600-" }, { "model": "blackberry enterprise service", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.1.3" }, { "model": "espace u2990 v200r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "storevirtual 3tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.6" }, { "model": "9.1-release-p7", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "dsr-1000n rev. a1", "scope": null, "trust": 0.3, "vendor": "d link", "version": null }, { "model": "svn5500 v200r001c01spc600", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "blackberry os", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.2.0.1055" }, { "model": "tivoli netcool/system service monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.1" }, { "model": "snapdrive for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.2" }, { "model": "jabber voice for android", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "onepk all-in-one vm", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip ltm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "idp 4.2r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2" }, { "model": "tivoli netcool/system service monitor fp6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "8.4-rc1-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "isoc v200r001c02", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "9000" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "lotus foundations start", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "security information and event management", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.1" }, { "model": "10.0-release-p4", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "ddos secure", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "security network intrusion prevention system gx5108", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "storevirtual fc 900gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "fortiap", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "0" }, { "model": "tivoli workload scheduler for applications", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "storevirtual 900gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "i v5r3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "webex messenger service", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "hardware management console release", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v77.7" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "big-ip afm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8x" }, { "model": "logcenter v200r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "dynamic system analysis", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.61" }, { "model": "telepresence supervisor mse", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "80500" }, { "model": "big-ip edge clients for android", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.0.0" }, { "model": "storevirtual 3tb mdl sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.5" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "s7700\u0026s9700 v200r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "application networking manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "oceanstor s2600t v100r005c30spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "tivoli workload scheduler distributed fp03", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "project openssl 1.0.1h", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "storevirtual 450gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.5" }, { "model": "jabber for windows", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.3" }, { "model": "telepresence video communication server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "3.1.10" }, { "model": "blackberry os", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.1.0.2354" }, { "model": "idp", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.1" }, { "model": "project openssl 1.0.0f", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "unified ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "99710" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "storevirtual fc 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.0" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.1" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "cerberus", "version": "7.0.0.3" }, { "model": "ata analog telephone adaptor", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1870" }, { "model": "project openssl 1.0.0b", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.1" }, { "model": "expressway series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "57100" }, { "model": "storevirtual 1tb mdl sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "proventia network security controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1209" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.1.2" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "clustered data ontap antivirus connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "security information and event management ga", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "9.4.0" }, { "model": "8.4-beta1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "tsm v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "2.1.5-1" }, { "model": "usg9500 v300r001c20sph102", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip edge clients for android", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.0.4" }, { "model": "storevirtual fc 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2" }, { "model": "asa cx context-aware security", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "project openssl 1.0.1d", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "unified im and presence services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "security network intrusion prevention system gv200", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "elog v100r003c01spc503", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "hardware management console release", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v77.6" }, { "model": "telepresence server on multiparty media", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3100" }, { "model": "s5900 v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6900 v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual hybrid storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.5" }, { "model": "storevirtual 3tb mdl sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.6" }, { "model": "storevirtual fc 900gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "fusionsphere v100r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "tsm v100r002c07spc219", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "smartcloud provisioning", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3" }, { "model": "espace iad v300r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "documentum content server sp1 p28", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "6.7" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "prime collaboration provisioning", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10.5" }, { "model": "security network intrusion prevention system gx7412-10", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "big-ip apm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.4.0" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1.0.9" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s2750\u0026s5700\u0026s6700 v200r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "big-ip analytics", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "unified series ip phones", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "79000" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "tivoli netcool/system service monitor fp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "hyperdp v200r001c09spc501", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "toolscenter suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.52" }, { "model": "telepresence", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "13100" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453011.5" }, { "model": "project openssl 1.0.1b", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.0k", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "project metasploit framework", "scope": "ne", "trust": 0.3, "vendor": "metasploit", "version": "4.9.3" }, { "model": "usg2000 v300r001c10spc200", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "project metasploit framework", "scope": "eq", "trust": 0.3, "vendor": "metasploit", "version": "4.9.2" }, { "model": "storevirtual 600gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "413012.5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "10.0-stable", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6.7" }, { "model": "storevirtual 900gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10500" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "snapdrive for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "8.4-release-p7", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "operations analytics", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "clustered data ontap antivirus connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.6" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "blackberry enterprise service", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.2.0" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.1" }, { "model": "unified contact center express", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "big-ip gtm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "svn5500 v200r001c01hp0001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "infosphere master data management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.1" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "8.4-release-p3", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "agent desktop for cisco unified contact center enterprise", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "oceanstor s5500t v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "telepresence profile series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "espace iad v300r001c07", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual 900gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "413012.5" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "dsr-1000 rev. a1", "scope": null, "trust": 0.3, "vendor": "d link", "version": null }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.4" }, { "model": "documentum content server sp2 p16", "scope": "ne", "trust": 0.3, "vendor": "emc", "version": "6.7" }, { "model": "project openssl 1.0.0a", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "video surveillance series ip cameras", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "proactive network operations center", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "storevirtual 1tb mdl china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "algo audit and compliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.0.2" }, { "model": "project openssl 0.9.8f", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "big-ip pem", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "ip video phone e20", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.2" }, { "model": "blackberry enterprise service", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.1.2.6" }, { "model": "storevirtual 900gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.1" }, { "model": "mate products", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "project openssl 1.0.1a", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "storevirtual 4tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.5" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "3.1.9" }, { "model": "srg1200\u00262200\u00263200 v100r002c02hp0001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "security network intrusion prevention system gx3002", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "56000" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "jabber guest", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "8.4-release-p9", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "77009.7" }, { "model": "web security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "s2750\u0026s5700\u0026s6700 v200r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "espace u19** v100r001c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "content security management appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.3.1" }, { "model": "uma v200r001c00spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual 450gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.6" }, { "model": "telepresence content server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "oceanstor s6800t v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "project openssl 0.9.8w", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "digital media players series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44000" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.5" }, { "model": "storevirtual 450gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "project openssl 1.0.1g", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "big-ip edge clients for linux", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "7101" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.4" }, { "model": "big-ip analytics", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "storevirtual 600gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "413012.6" }, { "model": "ips", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "espace usm v100r001 v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual 1tb mdl sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "oncommand unified manager core package", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5" }, { "model": "tivoli netcool/system service monitor fp12", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "storevirtual 900gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.5" }, { "model": "nexus switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "31640" }, { "model": "fusionsphere v100r003c10spc600", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "telepresence advanced media gateway series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "security analytics platform", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.0" }, { "model": "tivoli workload scheduler distributed fp03", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6.0" }, { "model": "smc2.0 v100r002c01b025sp07", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s2700\u0026s3700 v100r006", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "project openssl 0.9.8r", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "espace cc v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "isoc v200r001c01", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "5000" }, { "model": "storevirtual 600gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473011.5" }, { "model": "project openssl beta4", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.0" }, { "model": "esight-ewl v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "hyperdp oceanstor n8500 v200r001c91", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "guardium database activity monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "storevirtual hybrid san solution", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.11" }, { "model": "project openssl 1.0.0l", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "9.1-release-p12", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "oic v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.3" }, { "model": "icewall sso dfw certd", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.0" }, { "model": "spa300 series ip phones", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "upward integration modules for microsoft system center", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.5" }, { "model": "project openssl 0.9.8p", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "big-ip gtm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "telepresence isdn link", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.4" }, { "model": "storevirtual fc 900gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "snapdrive for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.2" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.1" }, { "model": "virtualization experience media engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "jabber im for android", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.2" }, { "model": "small cell factory recovery root filesystem", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.99.4" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "cerberus", "version": "7.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "storevirtual china hybrid storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.0" }, { "model": "espace vtm v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "spa122 ata with router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "storevirtual fc 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.6" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "big-ip ltm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "infosphere guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "project openssl 1.0.1c", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0" }, { "model": "spa525 series ip phones", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "data ontap smi-s agent", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4.0.15" }, { "model": "advanced settings utility", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.52" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8v" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.0" }, { "model": "oncommand workflow automation", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "algo audit and compliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "espace u2980 v100r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.4" }, { "model": "identity service engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "9.2-release-p3", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "s12700 v200r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "8.4-release-p11", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "tivoli workload scheduler distributed fp04", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "oceanstor s2200t v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.0" }, { "model": "s2900 v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5600v39.7" }, { "model": "open source security information management", "scope": "ne", "trust": 0.3, "vendor": "alienvault", "version": "4.10" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "email security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "usg5000 v300r001c10spc200", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual china hybrid san solution", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.9" }, { "model": "big-ip apm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.5.1" }, { "model": "stunnel", "scope": "eq", "trust": 0.3, "vendor": "stunnel", "version": "5.00" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.0" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.5.0.15" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.0.4" }, { "model": "s5900 v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "esight v2r3c10spc201", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.4" }, { "model": "insight control server deployment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.1" }, { "model": "project openssl 0.9.8l", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-ip afm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "video surveillance series ip cameras", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "s3900 v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "adaptive security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "anyoffice emm", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "2.6.0601.0090" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.12" }, { "model": "ssl for openvms", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "1.4-476" }, { "model": "project openssl 1.0.0i", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "security network intrusion prevention system gx7412", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "i v5r4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "storevirtual 1tb mdl china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "usg9500 usg9500 v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "s2750\u0026s5700\u0026s6700 v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "prime network services controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "oic v100r001c00spc402", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "documentum content server", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "7.0" }, { "model": "icewall sso dfw", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0" }, { "model": "s7700\u0026s9700 v200r005+v200r005hp0", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "dsr-1000 1.09.b61", "scope": "ne", "trust": 0.3, "vendor": "d link", "version": null }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.10" }, { "model": "aura collaboration environment", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "1.0.4" }, { "model": "insight control server deployment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.1.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "vtm v100r001c30", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.2" }, { "model": "oceanstor s5500t v100r005c30spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.2.4.1" }, { "model": "storevirtual 2tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.5" }, { "model": "unified ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "99510" }, { "model": "storevirtual 900gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.6" }, { "model": "insight control server deployment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.1" }, { "model": "espace u2980 v100r001 v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "tivoli netcool/system service monitor fp8", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "8.4-rc2-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "idp", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.2" }, { "model": "spa500 series ip phones", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "20500" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.1" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.5.2" }, { "model": "blackberry os", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.1.0.1880" }, { "model": "8.4-stable", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "telepresence ip vcr series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "telepresence sx series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "documentum content server sp1 p26", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "6.7" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0" }, { "model": "tivoli netcool/system service monitor fp4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "project openssl 1.0.0j", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "eupp v100r001c01spc101", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ecns600 v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual 600gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.6" }, { "model": "oceanstor s2600t v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ssl for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.4-471" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.3" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5600v29.7" }, { "model": "security information and event management", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.3" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.1" }, { "model": "storevirtual 450gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "ave2000 v100r001c00sph001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "storevirtual 900gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "tivoli netcool/system service monitor fp5", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "documentum content server sp2 p15", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "6.7" }, { "model": "tivoli workload scheduler for applications fp01", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "9.2-release-p5", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "10.0-rc2-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.13" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.5" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "463012.5" }, { "model": "nac appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vpn client v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "metro ethernet series access devices", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12000" }, { "model": "prime network", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "blackberry enterprise service", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.1.0" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "ace application control engine appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "stunnel", "scope": "eq", "trust": 0.3, "vendor": "stunnel", "version": "5.01" }, { "model": "tivoli network manager ip edition fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.94" }, { "model": "project openssl 1.0.0m", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "dsr-500n rev. a1", "scope": null, "trust": 0.3, "vendor": "d link", "version": null }, { "model": "security network intrusion prevention system gx5008-v2", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "ios xr software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip apm", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "413011.5" }, { "model": "nip2000\u00265000 v100r002c10spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.8.0" }, { "model": "sterling b2b integrator", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.166" }, { "model": "eupp v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.0.3" }, { "model": "version control agent", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.2" }, { "model": "dsr-500 rev. a1", "scope": null, "trust": 0.3, "vendor": "d link", "version": null }, { "model": "guardium database activity monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "project openssl 0.9.8o", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "oceanstor s5800t v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.1" }, { "model": "blackberry os", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.1" }, { "model": "jabber for mac", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "storevirtual 450gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453011.5" }, { "model": "unified series ip phones", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "69000" }, { "model": "tivoli netcool/system service monitor fp1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "oceanstor s5600t v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "unified communications manager session management edition", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "video surveillance ptz ip cameras", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "snapdrive for unix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "big-ip edge clients for windows", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "7101" }, { "model": "9.1-release-p10", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "security module for cisco network registar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "open systems snapvault", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.1" }, { "model": "project openssl 0.9.8za", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "storevirtual 450gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "500-320" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0" }, { "model": "security network intrusion prevention system gx5108-v2", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "s6900 v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "proventia network security controller 1.0.3350m", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "big-ip edge clients for apple ios", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.0.1" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "dsm v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "telepresence mx series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "insight control server deployment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.2" }, { "model": "css series content services switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "115000" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "500-370" }, { "model": "tivoli workload scheduler distributed fp04", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "oceanstor s5800t v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "web gateway", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.10" }, { "model": "security network intrusion prevention system gx7412-05", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "icewall mcrp", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "storevirtual 450gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "s7700\u0026s9700 v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "9.3-beta1", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "security analytics platform", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "7.1" }, { "model": "espace usm v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip link controller", "scope": "ne", "trust": 0.3, "vendor": "f5", "version": "11.5.1" } ], "sources": [ { "db": "BID", "id": "67901" }, { "db": "CNNVD", "id": "CNNVD-201406-079" }, { "db": "NVD", "id": "CVE-2014-0221" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0m", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1h", "versionStartIncluding": "1.0.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "0.9.8za", "versionStartIncluding": "0.9.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:storage:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.0.13", "versionStartIncluding": "10.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-0221" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "HP", "sources": [ { "db": "PACKETSTORM", "id": "127421" }, { "db": "PACKETSTORM", "id": "127159" }, { "db": "PACKETSTORM", "id": "127362" }, { "db": "PACKETSTORM", "id": "127266" }, { "db": "PACKETSTORM", "id": "127608" }, { "db": "PACKETSTORM", "id": "140720" }, { "db": "PACKETSTORM", "id": "128001" } ], "trust": 0.7 }, "cve": "CVE-2014-0221", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2014-0221", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-0221", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201406-079", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2014-0221", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-0221" }, { "db": "CNNVD", "id": "CNNVD-201406-079" }, { "db": "NVD", "id": "CVE-2014-0221" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake. OpenSSL is prone to a denial-of-service vulnerability. \nAn attacker can exploit this issue to crash the affected application, denying service to legitimate users. \nOpenSSL prior to 0.9.8za,1.0.0m and 1.0.1h are vulnerable. These vulnerabilities include: \n\n* The SSLv3 vulnerability known as \"Padding Oracle on Downgraded Legacy\nEncryption\" also known as \"POODLE\", which could be exploited remotely\nresulting in disclosure of information. \n\n - HP StoreVirtual VSA Software 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4130 600GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4130 600GB China SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 1TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 450GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 900GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 1TB MDL China SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 450GB China SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 FC 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4530 2TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4530 3TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4530 450GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4530 600GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4630 900GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4730 600GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4730 900GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4730 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 900GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 1TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4530 3TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4530 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4335 China Hybrid Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4335 Hybrid Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4530 4TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4130 600GB China SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4130 600GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 1TB MDL China SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 1TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 1TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 450GB China SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 450GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 900GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 900GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 FC 900GB China SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4330 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4335 China Hybrid SAN Solution 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4335 China Hybrid Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4335 Hybrid SAN Solution 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4335 Hybrid Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4530 2TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4530 3TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4530 3TB MDL SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4530 450GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4530 450GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4530 4TB MDL SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4530 600GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4530 600GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4630 900GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4730 600GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4730 600GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4730 900GB SAS Storage 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4730 900GB SAS Storage/S-Buy 12.6, 12.5, 12.0, 11.5\n - HP StoreVirtual 4730 FC 900GB SAS Storage 12.6, 12.5, 12.0, 11.5\n\nBACKGROUND\n\n CVSS Base Metrics\n =================\n Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n CVE-2010-5298\n 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L\n 4.0 (AV:N/AC:H/Au:N/C:N/I:P/A:P)\n\n CVE-2014-0076\n 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\n 1.9 (AV:L/AC:M/Au:N/C:P/I:N/A:N)\n\n CVE-2014-0195\n 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\n 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n\n CVE-2014-0198\n 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\n 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)\n\n CVE-2014-0221\n 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\n 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)\n\n CVE-2014-0224\n 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L\n 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n\n CVE-2014-3470\n 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\n 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)\n\n CVE-2014-3566\n 3.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N\n 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)\n\n CVE-2016-0705\n 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)\n\n Information on CVSS is documented in\n HPE Customer Notice HPSN-2008-002 here:\n\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499\n\nRESOLUTION\n\nHPE recommends applying the following software updates to resolve the\nvulnerabilities in the impacted versions of HPE StoreVirtual products running\nHPE LeftHand OS. \n\nLeftHand OS v11.5 - Patches 45019-00 and 45020 \nLeftHand OS v12.0 - Patches 50016-00 and 50017-00 \nLeftHand OS v12.5 - Patch 55016-00 \nLeftHand OS v12.6 - Patch 56002-00 \n\n**Notes:**\n\nThese patches enable TLSv1.2 protocol and upgrades the OpenSSL RPM revision\nto OpenSSL v1.0.1e 48. \nThese patches migrate Certificate Authority Hashing Algorithm from a weak\nhashing algorithm SHA1 to the stronger hashing algorithm SHA256. ============================================================================\nUbuntu Security Notice USN-2232-1\nJune 05, 2014\n\nopenssl vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n- Ubuntu 13.10\n- Ubuntu 12.04 LTS\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenSSL. This issue only affected Ubuntu 12.04 LTS, Ubuntu 13.10, and\nUbuntu 14.04 LTS. This issue only\naffected Ubuntu 12.04 LTS, Ubuntu 13.10, and Ubuntu 14.04 LTS. \n(CVE-2014-3470)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n libssl1.0.0 1.0.1f-1ubuntu2.2\n\nUbuntu 13.10:\n libssl1.0.0 1.0.1e-3ubuntu1.4\n\nUbuntu 12.04 LTS:\n libssl1.0.0 1.0.1-4ubuntu5.14\n\nUbuntu 10.04 LTS:\n libssl0.9.8 0.9.8k-7ubuntu8.18\n\nAfter a standard system update you need to reboot your computer to make all\nthe necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: openssl security update\nAdvisory ID: RHSA-2014:0679-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2014-0679.html\nIssue date: 2014-06-10\nCVE Names: CVE-2010-5298 CVE-2014-0195 CVE-2014-0198 \n CVE-2014-0221 CVE-2014-0224 CVE-2014-3470 \n=====================================================================\n\n1. Summary:\n\nUpdated openssl packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 7. \n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nOpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library. \n\nIt was found that OpenSSL clients and servers could be forced, via a\nspecially crafted handshake packet, to use weak keying material for\ncommunication. A man-in-the-middle attacker could use this flaw to decrypt\nand modify traffic between a client and a server. (CVE-2014-0224)\n\nNote: In order to exploit this flaw, both the server and the client must be\nusing a vulnerable version of OpenSSL; the server must be using OpenSSL\nversion 1.0.1 and above, and the client must be using any version of\nOpenSSL. For more information about this flaw, refer to:\nhttps://access.redhat.com/site/articles/904433\n\nA buffer overflow flaw was found in the way OpenSSL handled invalid DTLS\npacket fragments. A remote attacker could possibly use this flaw to execute\narbitrary code on a DTLS client or server. (CVE-2014-0195)\n\nMultiple flaws were found in the way OpenSSL handled read and write buffers\nwhen the SSL_MODE_RELEASE_BUFFERS mode was enabled. A TLS/SSL client or\nserver using OpenSSL could crash or unexpectedly drop connections when\nprocessing certain SSL traffic. (CVE-2010-5298, CVE-2014-0198)\n\nA denial of service flaw was found in the way OpenSSL handled certain DTLS\nServerHello requests. (CVE-2014-0221)\n\nA NULL pointer dereference flaw was found in the way OpenSSL performed\nanonymous Elliptic Curve Diffie Hellman (ECDH) key exchange. A specially\ncrafted handshake packet could cause a TLS/SSL client that has the\nanonymous ECDH cipher suite enabled to crash. (CVE-2014-3470)\n\nRed Hat would like to thank the OpenSSL project for reporting these issues. \nUpstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter\nof CVE-2014-0224, J\u00fcri Aedla as the original reporter of CVE-2014-0195,\nImre Rad of Search-Lab as the original reporter of CVE-2014-0221, and Felix\nGr\u00f6bert and Ivan Fratri\u0107 of Google as the original reporters of\nCVE-2014-3470. \n\nAll OpenSSL users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. For the update to take\neffect, all services linked to the OpenSSL library (such as httpd and other\nSSL-enabled services) must be restarted or the system rebooted. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1087195 - CVE-2010-5298 openssl: freelist misuse causing a possible use-after-free\n1093837 - CVE-2014-0198 openssl: SSL_MODE_RELEASE_BUFFERS NULL pointer dereference in do_ssl3_write()\n1103586 - CVE-2014-0224 openssl: SSL/TLS MITM vulnerability\n1103593 - CVE-2014-0221 openssl: DoS when sending invalid DTLS handshake\n1103598 - CVE-2014-0195 openssl: Buffer overflow via DTLS invalid fragment\n1103600 - CVE-2014-3470 openssl: client-side denial of service when using anonymous ECDH\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nopenssl-1.0.1e-34.el7_0.3.src.rpm\n\nx86_64:\nopenssl-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-libs-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nopenssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-devel-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-static-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-static-1.0.1e-34.el7_0.3.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nopenssl-1.0.1e-34.el7_0.3.src.rpm\n\nx86_64:\nopenssl-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-libs-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nopenssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-devel-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-static-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-static-1.0.1e-34.el7_0.3.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nopenssl-1.0.1e-34.el7_0.3.src.rpm\n\nppc64:\nopenssl-1.0.1e-34.el7_0.3.ppc64.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.ppc.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.ppc64.rpm\nopenssl-devel-1.0.1e-34.el7_0.3.ppc.rpm\nopenssl-devel-1.0.1e-34.el7_0.3.ppc64.rpm\nopenssl-libs-1.0.1e-34.el7_0.3.ppc.rpm\nopenssl-libs-1.0.1e-34.el7_0.3.ppc64.rpm\n\ns390x:\nopenssl-1.0.1e-34.el7_0.3.s390x.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.s390.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.s390x.rpm\nopenssl-devel-1.0.1e-34.el7_0.3.s390.rpm\nopenssl-devel-1.0.1e-34.el7_0.3.s390x.rpm\nopenssl-libs-1.0.1e-34.el7_0.3.s390.rpm\nopenssl-libs-1.0.1e-34.el7_0.3.s390x.rpm\n\nx86_64:\nopenssl-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-devel-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-libs-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nopenssl-debuginfo-1.0.1e-34.el7_0.3.ppc.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.ppc64.rpm\nopenssl-perl-1.0.1e-34.el7_0.3.ppc64.rpm\nopenssl-static-1.0.1e-34.el7_0.3.ppc.rpm\nopenssl-static-1.0.1e-34.el7_0.3.ppc64.rpm\n\ns390x:\nopenssl-debuginfo-1.0.1e-34.el7_0.3.s390.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.s390x.rpm\nopenssl-perl-1.0.1e-34.el7_0.3.s390x.rpm\nopenssl-static-1.0.1e-34.el7_0.3.s390.rpm\nopenssl-static-1.0.1e-34.el7_0.3.s390x.rpm\n\nx86_64:\nopenssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-static-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-static-1.0.1e-34.el7_0.3.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nopenssl-1.0.1e-34.el7_0.3.src.rpm\n\nx86_64:\nopenssl-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-devel-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-libs-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nopenssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm\nopenssl-static-1.0.1e-34.el7_0.3.i686.rpm\nopenssl-static-1.0.1e-34.el7_0.3.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2010-5298.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0195.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0198.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0221.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0224.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-3470.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/site/articles/904433\nhttps://access.redhat.com/site/solutions/905793\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFTl161XlSAg2UNWIIRAiJlAKCiztPWPTBaVbDSJK/cEtvknFYpTACgur3t\nGHJznx5GNeKZ00848jTZ9hw=\n=48eV\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce. Description:\n\nRed Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library. \n\nThis release serves as a replacement for Red Hat JBoss Web Server 2.0.1,\nand includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.0\nRelease Notes, linked to in the References section, for information on the\nmost significant of these changes. \n\nThe following security issues are also fixed with this release:\n\nA race condition flaw, leading to heap-based buffer overflows, was found in\nthe mod_status httpd module. A remote attacker able to access a status page\nserved by mod_status on a server using a threaded Multi-Processing Module\n(MPM) could send a specially crafted request that would cause the httpd\nchild process to crash or, possibly, allow the attacker to execute\narbitrary code with the privileges of the \"apache\" user. \nA remote attacker could submit a specially crafted request that would cause\nthe httpd child process to hang indefinitely. (CVE-2014-0231)\n\nIt was found that several application-provided XML files, such as web.xml,\ncontent.xml, *.tld, *.tagx, and *.jspx, resolved external entities,\npermitting XML External Entity (XXE) attacks. An attacker able to deploy\nmalicious applications to Tomcat could use this flaw to circumvent security\nrestrictions set by the JSM, and gain access to sensitive information on\nthe system. Note that this flaw only affected deployments in which Tomcat\nis running applications from untrusted sources, such as in a shared hosting\nenvironment. (CVE-2013-4590)\n\nIt was found that, in certain circumstances, it was possible for a\nmalicious web application to replace the XML parsers used by Tomcat to\nprocess XSLTs for the default servlet, JSP documents, tag library\ndescriptors (TLDs), and tag plug-in configuration files. The injected XML\nparser(s) could then bypass the limits imposed on XML external entities\nand/or gain access to the XML files processed for other web applications\ndeployed on the same Tomcat instance. Solution:\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). 5 client) - i386, x86_64\n\n3. \n\nIt was discovered that the OBJ_obj2txt() function could fail to properly\nNUL-terminate its output. This could possibly cause an application using\nOpenSSL functions to format fields of X.509 certificates to disclose\nportions of its memory. \n\n\nHere are the details from the Slackware 14.1 ChangeLog:\n+--------------------------+\npatches/packages/openssl-1.0.1h-i486-1_slack14.1.txz: Upgraded. \n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated packages for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-0.9.8za-i486-1_slack13.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/openssl-solibs-0.9.8za-i486-1_slack13.0.txz\n\nUpdated packages for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-0.9.8za-x86_64-1_slack13.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/openssl-solibs-0.9.8za-x86_64-1_slack13.0.txz\n\nUpdated packages for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-0.9.8za-i486-1_slack13.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/openssl-solibs-0.9.8za-i486-1_slack13.1.txz\n\nUpdated packages for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-0.9.8za-x86_64-1_slack13.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/openssl-solibs-0.9.8za-x86_64-1_slack13.1.txz\n\nUpdated packages for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-0.9.8za-i486-1_slack13.37.txz\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/openssl-solibs-0.9.8za-i486-1_slack13.37.txz\n\nUpdated packages for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-0.9.8za-x86_64-1_slack13.37.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/openssl-solibs-0.9.8za-x86_64-1_slack13.37.txz\n\nUpdated packages for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-1.0.1h-i486-1_slack14.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-solibs-1.0.1h-i486-1_slack14.0.txz\n\nUpdated packages for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-1.0.1h-x86_64-1_slack14.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-solibs-1.0.1h-x86_64-1_slack14.0.txz\n\nUpdated packages for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-1.0.1h-i486-1_slack14.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-solibs-1.0.1h-i486-1_slack14.1.txz\n\nUpdated packages for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-1.0.1h-x86_64-1_slack14.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-solibs-1.0.1h-x86_64-1_slack14.1.txz\n\nUpdated packages for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-1.0.1h-i486-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-1.0.1h-i486-1.txz\n\nUpdated packages for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/openssl-solibs-1.0.1h-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssl-1.0.1h-x86_64-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 13.0 packages:\n634b8ecc8abc6d3f249b73d0fefa5959 openssl-0.9.8za-i486-1_slack13.0.txz\na2529f1243d42a3608f61b96236b5f60 openssl-solibs-0.9.8za-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 packages:\n2ddac651c5f2531f3a7f70d9f5823bd6 openssl-0.9.8za-x86_64-1_slack13.0.txz\nd7ffeb15713a587f642fbb3d5c310c75 openssl-solibs-0.9.8za-x86_64-1_slack13.0.txz\n\nSlackware 13.1 packages:\n0b84a6a1edf76cba83d4c52c54196baa openssl-0.9.8za-i486-1_slack13.1.txz\ndfd5d241b0e1703ae9d70d6ccda06179 openssl-solibs-0.9.8za-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 packages:\nbd749622577a5f76a59d90b95aa922fd openssl-0.9.8za-x86_64-1_slack13.1.txz\n35cf911dd9f0cc13f7f0056d9e1f4520 openssl-solibs-0.9.8za-x86_64-1_slack13.1.txz\n\nSlackware 13.37 packages:\n8f674defac9002c81265d284b1072f75 openssl-0.9.8za-i486-1_slack13.37.txz\n48ce79e7714cb0c823d2b6ea4a88ba51 openssl-solibs-0.9.8za-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 packages:\nefa09162c22782c15806bca99472c5be openssl-0.9.8za-x86_64-1_slack13.37.txz\n8e3b8d1e3d3a740bd274fbe38dc10f96 openssl-solibs-0.9.8za-x86_64-1_slack13.37.txz\n\nSlackware 14.0 packages:\n8e2698d19f54c7e0cac8f998df23b782 openssl-1.0.1h-i486-1_slack14.0.txz\ncf6233bc169cf6dd192bb7210f779fc1 openssl-solibs-1.0.1h-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 packages:\n2b4f0610d5e46fa7bb27a0b39f0d6d33 openssl-1.0.1h-x86_64-1_slack14.0.txz\n18fdd83dcf86204275508a689a017dea openssl-solibs-1.0.1h-x86_64-1_slack14.0.txz\n\nSlackware 14.1 packages:\n49aea7da42eef41da894f29762971863 openssl-1.0.1h-i486-1_slack14.1.txz\n6f19f4fdc3f018b4e821c519d7bb1e5c openssl-solibs-1.0.1h-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 packages:\nccf5ff2b107c665a4f3bf98176937749 openssl-1.0.1h-x86_64-1_slack14.1.txz\nea1aaba38c98b096186ca94ca541a793 openssl-solibs-1.0.1h-x86_64-1_slack14.1.txz\n\nSlackware -current packages:\ndb1ed7ded71ab503f567940fff39eb16 a/openssl-solibs-1.0.1h-i486-1.txz\n0db4f91f9b568b2b2629950e5ab88b22 n/openssl-1.0.1h-i486-1.txz\n\nSlackware x86_64 -current packages:\nd01aef33335bee27f36574241f54091f a/openssl-solibs-1.0.1h-x86_64-1.txz\n95a743d21c58f39573845d6ec5270656 n/openssl-1.0.1h-x86_64-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the packages as root:\n# upgradepkg openssl-1.0.1h-i486-1_slack14.1.txz openssl-solibs-1.0.1h-i486-1_slack14.1.txz\n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list: |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message: |\n| |\n| unsubscribe slackware-security |\n| |\n| You will get a confirmation message back containing instructions to |\n| complete the process. Please do not reply to this email address. \n\nHP Systems Insight Manager v7.3 Hotfix kit\nHP Systems Insight Manager v7.2 Hotfix kit (The HP Systems Insight Manager\nv7.2 Hotfix kit is currently unavailable, but will be released at a later\ndate. \n\nhttp://h18013.www1.hp.com/products/servers/management/hpsim/download.html\n\nNOTE: No reboot of the system is required after applying the HP SIM Hotfix\nkit. \nHP System Management Homepage versions 7.3.2 and earlier for Linux and\nWindows. HP System Management Homepage v7.2.4.1 is available for\nWindows 2003 only. \n\nHP System Management Homepage v7.2.4.1 for Windows x86:\nhttp://www.hp.com/swpublishing/MTX-d775367b0a28449ca05660778b\nftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p11160892/v98702\n\nHP System Management Homepage v7.2.4.1 for Windows x64:\nhttp://www.hp.com/swpublishing/MTX-3a7aa5e233904ebe847a5e1555\nftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p221526337/v98704\n\nHP System Management Homepage v7.3.3.1 for Windows x86:\nhttp://www.hp.com/swpublishing/MTX-3395d737d98f42149125b9bb05\nftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p11160892/v98696\n\nHP System Management Homepage v7.3.3.1 for Windows x64:\nhttp://www.hp.com/swpublishing/MTX-e8076c2a35804685ad65b2b1ba\nftp://ftp.hp.com/pub/softlib2/software1/sc-windows/p221526337/v98698\n\nHP System Management Homepage v7.3.3.1 for Linux x86:\nhttp://www.hp.com/swpublishing/MTX-511c3e0b2f6f4f6bbc796fc619\nftp://ftp.hp.com/pub/softlib2/software1/pubsw-linux/p1980463820/v98694\n\nHP System Management Homepage v7.3.3.1 for Linux x64:\nhttp://www.hp.com/swpublishing/MTX-bd9a1cf60e344c549c4888db93\nftp://ftp.hp.com/pub/softlib2/software1/pubsw-linux/p1507410135/v98693\n\nNOTE: HP System Management Homepage v7.3.3.1 for Linux x86 still contains\nOpenSSL v1.0.0d. As long as all other products which SMH V7.3.3.1 for Linux\nx86 communicates with have been upgraded to the latest versions, it will not\nbe vulnerable to the exploits described in CVE-2014-0224. \n\nRelease Date: 2014-07-09\nLast Updated: 2014-07-09\n\nPotential Security Impact: Remote denial of service (DoS), code execution,\nunauthorized access, disclosure of information\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP Software\nOperation Orchestration. The vulnerabilities could be exploited to allow\nremote code execution, denial of service (DoS) and disclosure of information. \nOpenSSL is a 3rd party product that is embedded with some HP Software\nproducts. This bulletin notifies HP Software customers about products\naffected by the OpenSSL vulnerabilities\n\nReferences:\n\nCVE-2014-0195 Remote Unauthorized Access\nCVE-2014-0221 Remote Unauthorized Access or Disclosure of Information\nCVE-2014-3470 Remote Code Execution or Unauthorized Access\nSSRT101635\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP Software Operation Orchestration, v9.X\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2014-0195 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2014-0221 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2014-3470 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following guideline for HP Operations Orchestration to\nresolve these vulnerabilities. \n\nGuidelines and Patches can be downloaded from HP Software Support Online:\nhttp://support.openview.hp.com/selfsolve/document/LID/OO_00030\n\nBulletin Applicability: This security bulletin applies to each OpenSSL\ncomponent that is embedded within the HP products listed in the security\nbulletin. The bulletin does not apply to any other 3rd party application\n(e.g. operating system, web server, or application server) that may be\nrequired to be installed by the customer according instructions in the\nproduct install guide. \n\nHISTORY\nVersion:1 (rev.1) - 9 July 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n\n Mandriva Linux Security Advisory MDVSA-2015:062\n http://www.mandriva.com/en/support/security/\n _______________________________________________________________________\n\n Package : openssl\n Date : March 27, 2015\n Affected: Business Server 2.0\n _______________________________________________________________________\n\n Problem Description:\n\n Multiple vulnerabilities has been discovered and corrected in openssl:\n \n Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL\n through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows\n remote attackers to inject data across sessions or cause a denial of\n service (use-after-free and parsing error) via an SSL connection in\n a multithreaded environment (CVE-2010-5298). \n \n The Montgomery ladder implementation in OpenSSL through 1.0.0l does\n not ensure that certain swap operations have a constant-time behavior,\n which makes it easier for local users to obtain ECDSA nonces via a\n FLUSH+RELOAD cache side-channel attack (CVE-2014-0076). \n \n The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before\n 1.0.1g do not properly handle Heartbeat Extension packets, which allows\n remote attackers to obtain sensitive information from process memory\n via crafted packets that trigger a buffer over-read, as demonstrated\n by reading private keys, related to d1_both.c and t1_lib.c, aka the\n Heartbleed bug (CVE-2014-0160). \n \n OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before\n 1.0.1h does not properly restrict processing of ChangeCipherSpec\n messages, which allows man-in-the-middle attackers to trigger use of a\n zero-length master key in certain OpenSSL-to-OpenSSL communications,\n and consequently hijack sessions or obtain sensitive information,\n via a crafted TLS handshake, aka the CCS Injection vulnerability\n (CVE-2014-0224). \n \n The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other\n products, uses nondeterministic CBC padding, which makes it easier\n for man-in-the-middle attackers to obtain cleartext data via a\n padding-oracle attack, aka the POODLE issue (CVE-2014-3566). NOTE: this issue\n became relevant after the CVE-2014-3568 fix (CVE-2014-3569). \n \n The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before\n 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square\n of a BIGNUM value, which might make it easier for remote attackers to\n defeat cryptographic protection mechanisms via unspecified vectors,\n related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and\n crypto/bn/bn_asm.c (CVE-2014-3570). \n \n OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k\n does not enforce certain constraints on certificate data, which allows\n remote attackers to defeat a fingerprint-based certificate-blacklist\n protection mechanism by including crafted data within a\n certificate\u0026#039;s unsigned portion, related to crypto/asn1/a_verify.c,\n crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c\n (CVE-2014-8275). \n \n The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before\n 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL\n servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate\n brute-force decryption by offering a weak ephemeral RSA key in a\n noncompliant role, related to the FREAK issue. NOTE: the scope of\n this CVE is only client code based on OpenSSL, not EXPORT_RSA issues\n associated with servers or other TLS implementations (CVE-2015-0204). \n \n The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before\n 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a\n Diffie-Hellman (DH) certificate without requiring a CertificateVerify\n message, which allows remote attackers to obtain access without\n knowledge of a private key via crafted TLS Handshake Protocol traffic\n to a server that recognizes a Certification Authority with DH support\n (CVE-2015-0205). \n \n The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before\n 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not\n properly handle a lack of outer ContentInfo, which allows attackers to\n cause a denial of service (NULL pointer dereference and application\n crash) by leveraging an application that processes arbitrary PKCS#7\n data and providing malformed data with ASN.1 encoding, related to\n crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c (CVE-2015-0289). \n \n The updated packages have been upgraded to the 1.0.1m version where\n these security flaws has been fixed. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293\n http://openssl.org/news/secadv_20150108.txt\n http://openssl.org/news/secadv_20150319.txt\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Business Server 2/X86_64:\n 324a85f7e1165ab02881e44dbddaf599 mbs2/x86_64/lib64openssl1.0.0-1.0.1m-1.mbs2.x86_64.rpm\n 9c0bfb6ebd43cb6d81872abf71b4f85f mbs2/x86_64/lib64openssl-devel-1.0.1m-1.mbs2.x86_64.rpm\n 58df54e72ca7270210c7d8dd23df402b mbs2/x86_64/lib64openssl-engines1.0.0-1.0.1m-1.mbs2.x86_64.rpm\n b5313ffb5baaa65aea05eb05486d309a mbs2/x86_64/lib64openssl-static-devel-1.0.1m-1.mbs2.x86_64.rpm\n a9890ce4c33630cb9e00f3b2910dd784 mbs2/x86_64/openssl-1.0.1m-1.mbs2.x86_64.rpm \n 521297a5fe26e2de0c1222d8d03382d1 mbs2/SRPMS/openssl-1.0.1m-1.mbs2.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFVFTm1mqjQ0CJFipgRAoYFAKCaubn00colzVNnUBFjSElyDptGMQCfaGoS\nkz0ex6eI6hA6qSwklA2NoXY=\n=GYjX\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2014-0221" }, { "db": "BID", "id": "67901" }, { "db": "PACKETSTORM", "id": "140720" }, { "db": "PACKETSTORM", "id": "126925" }, { "db": "PACKETSTORM", "id": "127042" }, { "db": "PACKETSTORM", "id": "128001" }, { "db": "PACKETSTORM", "id": "127958" }, { "db": "PACKETSTORM", "id": "127016" }, { "db": "PACKETSTORM", "id": "127862" }, { "db": "VULMON", "id": "CVE-2014-0221" }, { "db": "PACKETSTORM", "id": "126976" }, { "db": "PACKETSTORM", "id": "127608" }, { "db": "PACKETSTORM", "id": "127266" }, { "db": "PACKETSTORM", "id": "127362" }, { "db": "PACKETSTORM", "id": "127159" }, { "db": "PACKETSTORM", "id": "127421" }, { "db": "PACKETSTORM", "id": "131044" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-0221", "trust": 3.4 }, { "db": "BID", "id": "67901", "trust": 2.0 }, { "db": "MCAFEE", "id": "SB10075", "trust": 2.0 }, { "db": "SECUNIA", "id": "59659", "trust": 1.7 }, { "db": "SECUNIA", "id": "58977", "trust": 1.7 }, { "db": "SECUNIA", "id": "59310", "trust": 1.7 }, { "db": "SECUNIA", "id": "59189", "trust": 1.7 }, { "db": "SECUNIA", "id": "59721", "trust": 1.7 }, { "db": "SECUNIA", "id": "59221", "trust": 1.7 }, { "db": "SECUNIA", "id": "58337", "trust": 1.7 }, { "db": "SECUNIA", "id": "59491", "trust": 1.7 }, { "db": "SECUNIA", "id": "59300", "trust": 1.7 }, { "db": "SECUNIA", "id": "60571", "trust": 1.7 }, { "db": "SECUNIA", "id": "59287", "trust": 1.7 }, { "db": "SECUNIA", "id": "58939", "trust": 1.7 }, { "db": "SECUNIA", "id": "59162", "trust": 1.7 }, { "db": "SECUNIA", "id": "59449", "trust": 1.7 }, { "db": "SECUNIA", "id": "59364", "trust": 1.7 }, { "db": "SECUNIA", "id": "59192", "trust": 1.7 }, { "db": "SECUNIA", "id": "59990", "trust": 1.7 }, { "db": "SECUNIA", "id": "59167", "trust": 1.7 }, { "db": "SECUNIA", "id": "58945", "trust": 1.7 }, { "db": "SECUNIA", "id": "59126", "trust": 1.7 }, { "db": "SECUNIA", "id": "61254", "trust": 1.7 }, { "db": "SECUNIA", "id": "59175", "trust": 1.7 }, { "db": "SECUNIA", "id": "59655", "trust": 1.7 }, { "db": "SECUNIA", "id": "59451", "trust": 1.7 }, { "db": "SECUNIA", "id": "59429", "trust": 1.7 }, { "db": "SECUNIA", "id": "59306", "trust": 1.7 }, { "db": "SECUNIA", "id": "59518", "trust": 1.7 }, { "db": "SECUNIA", "id": "59490", "trust": 1.7 }, { "db": "SECUNIA", "id": "60687", "trust": 1.7 }, { "db": "SECUNIA", "id": "59120", "trust": 1.7 }, { "db": "SECUNIA", "id": "59666", "trust": 1.7 }, { "db": "SECUNIA", "id": "59514", "trust": 1.7 }, { "db": "SECUNIA", "id": "59784", "trust": 1.7 }, { "db": "SECUNIA", "id": "58615", "trust": 1.7 }, { "db": "SECUNIA", "id": "59460", "trust": 1.7 }, { "db": "SECUNIA", "id": "59284", "trust": 1.7 }, { "db": "SECUNIA", "id": "59495", "trust": 1.7 }, { "db": "SECUNIA", "id": "59413", "trust": 1.7 }, { "db": "SECUNIA", "id": "59027", "trust": 1.7 }, { "db": "SECUNIA", "id": "58713", "trust": 1.7 }, { "db": "SECUNIA", "id": "58714", "trust": 1.7 }, { "db": "SECUNIA", "id": "59365", "trust": 1.7 }, { "db": "SECUNIA", "id": "59441", "trust": 1.7 }, { "db": "SECUNIA", "id": "59454", "trust": 1.7 }, { "db": "SECUNIA", "id": "59450", "trust": 1.7 }, { "db": "SECUNIA", "id": "59301", "trust": 1.7 }, { "db": "SECUNIA", "id": "59895", "trust": 1.7 }, { "db": "SECUNIA", "id": "59342", "trust": 1.7 }, { "db": "SECUNIA", "id": "59669", "trust": 1.7 }, { "db": "SECUNIA", "id": "59437", "trust": 1.7 }, { "db": "SECUNIA", "id": "59528", "trust": 1.7 }, { "db": "SECTRACK", "id": "1030337", "trust": 1.7 }, { "db": "JUNIPER", "id": "JSA10629", "trust": 1.7 }, { "db": "LENOVO", "id": "LEN-24443", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201406-079", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-17-094-04", "trust": 0.4 }, { "db": "DLINK", "id": "SAP10045", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2014-0221", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127421", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127159", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127362", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127266", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127608", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126976", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "131044", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140720", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127862", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127016", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127958", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128001", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127042", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126925", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-0221" }, { "db": "BID", "id": "67901" }, { "db": "PACKETSTORM", "id": "127421" }, { "db": "PACKETSTORM", "id": "127159" }, { "db": "PACKETSTORM", "id": "127362" }, { "db": "PACKETSTORM", "id": "127266" }, { "db": "PACKETSTORM", "id": "127608" }, { "db": "PACKETSTORM", "id": "126976" }, { "db": "PACKETSTORM", "id": "131044" }, { "db": "PACKETSTORM", "id": "140720" }, { "db": "PACKETSTORM", "id": "127862" }, { "db": "PACKETSTORM", "id": "127016" }, { "db": "PACKETSTORM", "id": "127958" }, { "db": "PACKETSTORM", "id": "128001" }, { "db": "PACKETSTORM", "id": "127042" }, { "db": "PACKETSTORM", "id": "126925" }, { "db": "CNNVD", "id": "CNNVD-201406-079" }, { "db": "NVD", "id": "CVE-2014-0221" } ] }, "id": "VAR-201406-0142", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4065201389473685 }, "last_update_date": "2024-06-14T21:51:12.928000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "openssl-1.0.1h", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51081" }, { "title": "openssl-1.0.0m", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51080" }, { "title": "openssl-0.9.8za", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51079" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2014/07/10/fireeye_patches_os_torpedo_exploitdb_disclosure/" }, { "title": "Red Hat: CVE-2014-0221", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2014-0221" }, { "title": "Ubuntu Security Notice: openssl vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2232-4" }, { "title": "Ubuntu Security Notice: openssl regression", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2232-3" }, { "title": "Ubuntu Security Notice: openssl vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2232-1" }, { "title": "Ubuntu Security Notice: openssl regression", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2232-2" }, { "title": "Debian Security Advisories: DSA-2950-1 openssl -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=909292f2afe623fbec51f7ab6b32f790" }, { "title": "Debian CVElist Bug Report Logs: openssl: CVE-2014-0224, CVE-2014-0221, CVE-2014-0195, CVE-2014-0198, CVE-2010-5298, CVE-2014-3470", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=07d14df4883f21063a053cea8d2239c6" }, { "title": "Amazon Linux AMI: ALAS-2014-349", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-349" }, { "title": "Debian CVElist Bug Report Logs: virtualbox: CVE-2014-6588 CVE-2014-6589 CVE-2014-6590 CVE-2014-6595 CVE-2015-0418 CVE-2015-0427", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=eee4d8c3e2b11de5b15ee65d96af6c60" }, { "title": "Symantec Security Advisories: SA80 : OpenSSL Security Advisory 05-Jun-2014", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=dd4667746d163d08265dfdd4c98e4201" }, { "title": "Citrix Security Bulletins: Citrix Security Advisory for OpenSSL Vulnerabilities (June 2014)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=afbd3a710e98424e558b1b21482abad6" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - January 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=4a692d6d60aa31507cb101702b494c51" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - October 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=523d3f220a64ff01dd95e064bd37566a" }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2014-0221 " }, { "title": "", "trust": 0.1, "url": "https://github.com/potterxma/linux-deployment-standard " }, { "title": "wormhole", "trust": 0.1, "url": "https://github.com/jumanjihouse/wormhole " }, { "title": "oval", "trust": 0.1, "url": "https://github.com/jumanjihouse/oval " }, { "title": "", "trust": 0.1, "url": "https://github.com/hrbrmstr/internetdb " } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-0221" }, { "db": "CNNVD", "id": "CNNVD-201406-079" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2014-0221" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://support.citrix.com/article/ctx140876" }, { "trust": 2.3, "url": "http://www.openssl.org/news/secadv_20140605.txt" }, { "trust": 2.3, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm" }, { "trust": 2.3, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0012.html" }, { "trust": 2.3, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0006.html" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/67901" }, { "trust": 2.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg24037783" }, { "trust": 2.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21676793" }, { "trust": 2.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21676356" }, { "trust": 2.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21676226" }, { "trust": 2.0, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa80" }, { "trust": 2.0, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20140605-openssl" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676035" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677695" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677828" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676062" }, { "trust": 2.0, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10075" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676419" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678167" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673137" }, { "trust": 2.0, "url": "http://www.fortiguard.com/advisory/fg-ir-14-018/" }, { "trust": 2.0, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095757" }, { "trust": 2.0, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095756" }, { "trust": 2.0, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095755" }, { "trust": 2.0, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095754" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683332" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676879" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676071" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675821" }, { "trust": 2.0, "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103593" }, { "trust": 1.7, "url": "http://www.blackberry.com/btsc/kb36051" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59301" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59450" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59491" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59721" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59655" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59659" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59162" }, { "trust": 1.7, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678289" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59120" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59528" }, { "trust": 1.7, "url": "http://secunia.com/advisories/58939" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59666" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59126" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59490" }, { "trust": 1.7, "url": "http://www.novell.com/support/kb/doc.php?id=7015300" }, { "trust": 1.7, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=6060\u0026myns=phmc\u0026mync=e" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59514" }, { "trust": 1.7, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677527" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59495" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59669" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59413" }, { "trust": 1.7, "url": "http://www.novell.com/support/kb/doc.php?id=7015264" }, { "trust": 1.7, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=6061\u0026myns=phmc\u0026mync=e" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59300" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59895" }, { "trust": 1.7, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59342" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59451" }, { "trust": 1.7, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843" }, { "trust": 1.7, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2014-1021.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59990" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59221" }, { "trust": 1.7, "url": "http://secunia.com/advisories/60571" }, { "trust": 1.7, "url": "http://linux.oracle.com/errata/elsa-2014-1053.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/60687" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59784" }, { "trust": 1.7, "url": "http://support.apple.com/kb/ht6443" }, { "trust": 1.7, "url": "http://seclists.org/fulldisclosure/2014/dec/23" }, { "trust": 1.7, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:062" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=140431828824371\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=140499827729550\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=140266410314613\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=140448122410568\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=140491231331543\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=140621259019789\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=140482916501310\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=140389274407904\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=140317760000786\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=140904544427729\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=140389355508263\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2" }, { "trust": 1.7, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05301946" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html" }, { "trust": 1.7, "url": "https://www.novell.com/support/kb/doc.php?id=7015271" }, { "trust": 1.7, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676889" }, { "trust": 1.7, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1020163" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1030337" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2014:106" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2014:105" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-201407-05.xml" }, { "trust": 1.7, "url": "http://secunia.com/advisories/61254" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59518" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59460" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59454" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59449" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59441" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59437" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59429" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59365" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59364" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59310" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59306" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59287" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59284" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59192" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59189" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59175" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59167" }, { "trust": 1.7, "url": "http://secunia.com/advisories/59027" }, { "trust": 1.7, "url": "http://secunia.com/advisories/58977" }, { "trust": 1.7, "url": "http://secunia.com/advisories/58945" }, { "trust": 1.7, "url": "http://secunia.com/advisories/58714" }, { "trust": 1.7, "url": "http://secunia.com/advisories/58713" }, { "trust": 1.7, "url": "http://secunia.com/advisories/58615" }, { "trust": 1.7, "url": "http://secunia.com/advisories/58337" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136473.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136470.html" }, { "trust": 1.7, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10629" }, { "trust": 1.7, "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "trust": 1.7, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0221" }, { "trust": 1.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3470" }, { "trust": 1.1, "url": "https://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=d3152655d5319ce883c8e3ac4b99f8de4c59d846" }, { "trust": 1.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0195" }, { "trust": 1.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0224" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0198" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-5298" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0076" }, { "trust": 0.6, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.6, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.6, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.6, "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=d3152655d5319ce883c8e3ac4b99f8de4c59d846" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/solutions/len-24443" }, { "trust": 0.4, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-094-04" }, { "trust": 0.4, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05301946" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2014_0221_resource_management" }, { "trust": 0.3, "url": "http://securityadvisories.dlink.com/security/publication.aspx?name=sap10045" }, { "trust": 0.3, "url": "http://www.cerberusftp.com/products/releasenotes.html" }, { "trust": 0.3, "url": "http://googlechromereleases.blogspot.com/2014/06/chrome-for-android-update.html" }, { "trust": 0.3, "url": "http://blogs.citrix.com/2014/06/06/citrix-security-advisory-for-openssl-vulnerabilities-june-2014/" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2014/aug/att-93/esa-2014-079.txt" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678123" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678073" }, { "trust": 0.3, "url": "http://www.openssl.org" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100181245" }, { "trust": 0.3, "url": "http://www8.hp.com/us/en/software-solutions/operations-analytics-operations-analysis/" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21686583" }, { "trust": 0.3, "url": "https://community.rapid7.com/community/metasploit/blog/2014/06/05/security-advisory-openssl-vulnerabilities-cve-2014-0224-cve-2014-0221-in-metasploit" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685551" }, { "trust": 0.3, "url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15343.html" }, { "trust": 0.3, "url": "http://www.marshut.com/ixwnpv/stunnel-5-02-released.html" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100181099" }, { "trust": 0.3, "url": "http://btsc.webapps.blackberry.com/btsc/viewdocument.do;jsessionid=98ec479ee69ccb916d2ea4b09943faf5?nocount=true\u0026externalid=kb36051\u0026sliceid=1\u0026cmd=\u0026forward=nonthreadedkc\u0026command=show\u0026kcid=kb36051\u0026viewe" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04355095" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04343424" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04345210" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349175" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349789" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349897" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04363613" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04368523" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04378799" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04379485" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04337774" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04336637" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678356" }, { "trust": 0.3, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095940" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678413" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21676889" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676673" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678660" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676041" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676128" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/33a01-5228bdf5d027e/cert_security_mini-_bulletin_xrx15ao_for_cq8570-cq8870_v1-0.pdf" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100182784" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=nas8n1020200" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676356" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2014-0625.html" }, { "trust": 0.3, "url": "http://forums.alienvault.com/discussion/3054/security-advisory-alienvault-v4-10-0-addresses-several-vulnerabilities" }, { "trust": 0.3, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-345106.htm" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676793" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021009" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676840" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=nas8n1020163" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678104" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676226" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682023" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682026" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682025" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682024" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678289" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004695" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1020976" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1020952" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1007987" }, { "trust": 0.3, "url": "http://www.ubuntu.com/usn/usn-2232-4/" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0224" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3470" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0221" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-0221.html" }, { "trust": 0.2, "url": "http://h18013.www1.hp.com/products/servers/management/hpsim/download.html" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_" }, { "trust": 0.2, "url": "http://h17007.www1.hp.com/us/en/enterprise/servers/solutions/info-library/ind" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0195" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-5298" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0198" }, { "trust": 0.2, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.2, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3566" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2014-0221" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=34547" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-0221" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2232-4/" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/oo_00030" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ssl/ssl.html" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-511c3e0b2f6f4f6bbc796fc619" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-bd9a1cf60e344c549c4888db93" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-3395d737d98f42149125b9bb05" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-3a7aa5e233904ebe847a5e1555" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-d775367b0a28449ca05660778b" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-e8076c2a35804685ad65b2b1ba" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-2c54f23c6dbc4d598e86fdef95" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-4480df0f6d544779b0143f5c3b" }, { "trust": 0.1, "url": "http://slackware.com" }, { "trust": 0.1, "url": "http://osuosl.org)" }, { "trust": 0.1, "url": "http://slackware.com/gpg-key" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0289" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0288" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0287" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0209" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0160" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3571" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3566" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0287" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0160" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0286" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3513" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8275" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3567" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3572" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0209" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0289" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3513" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0204" }, { "trust": 0.1, "url": "http://openssl.org/news/secadv_20150319.txt" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3570" }, { "trust": 0.1, "url": "http://openssl.org/news/secadv_20150108.txt" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0204" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3571" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0076" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0288" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0206" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0205" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0293" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3567" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3570" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0205" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8275" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3572" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3569" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0286" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3569" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0206" }, { "trust": 0.1, "url": "http://www.hpe.com/support/security_bulletin_archive" }, { "trust": 0.1, "url": "https://www.hpe.com/info/report-security-vulnerability" }, { "trust": 0.1, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0705" }, { "trust": 0.1, "url": "http://www.hpe.com/support/subscriber_choice" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3505.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3506.html" }, { "trust": 0.1, "url": "https://www.openssl.org/news/secadv_20140806.txt" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3508.html" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3505" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3510.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3508" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3510" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-1053.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3506" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0118" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0226" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0226.html" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=webserver\u0026version=2.1.0" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0119" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/jboss_enterprise_web_server/2.1/html/2.1.0_release_notes/index.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-4590.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4590" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0119.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-1086.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0118.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0231" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0231.html" }, { "trust": 0.1, "url": "https://access.redhat.com/site/solutions/905793" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0224.html" }, { "trust": 0.1, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0198.html" }, { "trust": 0.1, "url": "https://access.redhat.com/site/articles/904433" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0679.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2010-5298.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-3470.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0195.html" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.2" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-2232-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.0.1e-3ubuntu1.4" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.18" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.14" } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-0221" }, { "db": "BID", "id": "67901" }, { "db": "PACKETSTORM", "id": "127421" }, { "db": "PACKETSTORM", "id": "127159" }, { "db": "PACKETSTORM", "id": "127362" }, { "db": "PACKETSTORM", "id": "127266" }, { "db": "PACKETSTORM", "id": "127608" }, { "db": "PACKETSTORM", "id": "126976" }, { "db": "PACKETSTORM", "id": "131044" }, { "db": "PACKETSTORM", "id": "140720" }, { "db": "PACKETSTORM", "id": "127862" }, { "db": "PACKETSTORM", "id": "127016" }, { "db": "PACKETSTORM", "id": "127958" }, { "db": "PACKETSTORM", "id": "128001" }, { "db": "PACKETSTORM", "id": "127042" }, { "db": "PACKETSTORM", "id": "126925" }, { "db": "CNNVD", "id": "CNNVD-201406-079" }, { "db": "NVD", "id": "CVE-2014-0221" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2014-0221" }, { "db": "BID", "id": "67901" }, { "db": "PACKETSTORM", "id": "127421" }, { "db": "PACKETSTORM", "id": "127159" }, { "db": "PACKETSTORM", "id": "127362" }, { "db": "PACKETSTORM", "id": "127266" }, { "db": "PACKETSTORM", "id": "127608" }, { "db": "PACKETSTORM", "id": "126976" }, { "db": "PACKETSTORM", "id": "131044" }, { "db": "PACKETSTORM", "id": "140720" }, { "db": "PACKETSTORM", "id": "127862" }, { "db": "PACKETSTORM", "id": "127016" }, { "db": "PACKETSTORM", "id": "127958" }, { "db": "PACKETSTORM", "id": "128001" }, { "db": "PACKETSTORM", "id": "127042" }, { "db": "PACKETSTORM", "id": "126925" }, { "db": "CNNVD", "id": "CNNVD-201406-079" }, { "db": "NVD", "id": "CVE-2014-0221" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-06-05T00:00:00", "db": "VULMON", "id": "CVE-2014-0221" }, { "date": "2014-06-05T00:00:00", "db": "BID", "id": "67901" }, { "date": "2014-07-11T21:04:18", "db": "PACKETSTORM", "id": "127421" }, { "date": "2014-06-19T23:12:50", "db": "PACKETSTORM", "id": "127159" }, { "date": "2014-07-06T18:53:39", "db": "PACKETSTORM", "id": "127362" }, { "date": "2014-06-27T18:43:56", "db": "PACKETSTORM", "id": "127266" }, { "date": "2014-07-24T23:48:05", "db": "PACKETSTORM", "id": "127608" }, { "date": "2014-06-06T23:46:36", "db": "PACKETSTORM", "id": "126976" }, { "date": "2015-03-27T20:42:44", "db": "PACKETSTORM", "id": "131044" }, { "date": "2017-01-25T21:54:44", "db": "PACKETSTORM", "id": "140720" }, { "date": "2014-08-14T02:25:06", "db": "PACKETSTORM", "id": "127862" }, { "date": "2014-06-10T17:33:47", "db": "PACKETSTORM", "id": "127016" }, { "date": "2014-08-21T19:34:55", "db": "PACKETSTORM", "id": "127958" }, { "date": "2014-08-26T11:11:00", "db": "PACKETSTORM", "id": "128001" }, { "date": "2014-06-11T00:10:53", "db": "PACKETSTORM", "id": "127042" }, { "date": "2014-06-05T15:14:53", "db": "PACKETSTORM", "id": "126925" }, { "date": "2014-06-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201406-079" }, { "date": "2014-06-05T21:55:06.207000", "db": "NVD", "id": "CVE-2014-0221" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2014-0221" }, { "date": "2017-05-23T16:25:00", "db": "BID", "id": "67901" }, { "date": "2022-08-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201406-079" }, { "date": "2023-11-07T02:18:12.593000", "db": "NVD", "id": "CVE-2014-0221" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "127421" }, { "db": "PACKETSTORM", "id": "127862" }, { "db": "PACKETSTORM", "id": "127016" }, { "db": "PACKETSTORM", "id": "126925" }, { "db": "CNNVD", "id": "CNNVD-201406-079" } ], "trust": 1.0 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL Resource Management Error Vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-201406-079" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201406-079" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.