var-201412-0614
Vulnerability from variot

util/ntp-keygen.c in ntp-keygen in NTP before 4.2.7p230 uses a weak RNG seed, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack. The NTP Project ntpd version 4.2.7 and pervious versions contain several vulnerabilities. ntp-keygen prior to version 4.2.7p230 also uses a non-cryptographic random number generator when generating symmetric keys. These vulnerabilities may affect ntpd acting as a server or client. Supplementary information : CWE Vulnerability type by CWE-338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) Has been identified. http://cwe.mitre.org/data/definitions/338.htmlA brute force attack by a third party (Brute force attack) May break the cryptographic protection mechanism. NTP is prone to a predictable random number generator weakness. An attacker can exploit this issue to guess generated MD5 keys that could then be used to spoof an NTP client or server. Corrected: 2014-14-22 19:07:16 UTC (stable/10, 10.1-STABLE) 2014-12-23 22:56:01 UTC (releng/10.1, 10.1-RELEASE-p3) 2014-12-23 22:55:14 UTC (releng/10.0, 10.0-RELEASE-p15) 2014-14-22 19:08:09 UTC (stable/9, 9.3-STABLE) 2014-12-23 22:54:25 UTC (releng/9.3, 9.3-RELEASE-p7) 2014-12-23 22:53:44 UTC (releng/9.2, 9.2-RELEASE-p17) 2014-12-23 22:53:03 UTC (releng/9.1, 9.1-RELEASE-p24) 2014-14-22 19:08:09 UTC (stable/8, 8.4-STABLE) 2014-12-23 22:52:22 UTC (releng/8.4, 8.4-RELEASE-p21) CVE Name: CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296

For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit .

II. [CVE-2014-9293] The ntp-keygen(8) utility is also affected by a similar issue. [CVE-2014-9294]

When Autokey Authentication is enabled, for example if ntp.conf(5) contains a 'crypto pw' directive, a remote attacker can send a carefully crafted packet that can overflow a stack buffer. [CVE-2014-9296]

III. Impact

The NTP protocol uses keys to implement authentication. The weak seeding of the pseudo-random number generator makes it easier for an attacker to brute-force keys, and thus may broadcast incorrect time stamps or masquerade as another time server. [CVE-2014-9295]

IV. Workaround

No workaround is available, but systems not running ntpd(8) are not affected. Because the issue may lead to remote root compromise, the FreeBSD Security Team recommends system administrators to firewall NTP ports, namely tcp/123 and udp/123 when it is not clear that all systems have been patched or have ntpd(8) stopped.

V.

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date.

2) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility:

freebsd-update fetch

freebsd-update install

3) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.

fetch https://security.FreeBSD.org/patches/SA-14:31/ntp.patch

fetch https://security.FreeBSD.org/patches/SA-14:31/ntp.patch.asc

gpg --verify ntp.patch.asc

b) Apply the patch. Execute the following commands as root:

cd /usr/src

patch < /path/to/patch

c) Recompile the operating system using buildworld and installworld as described in .

Restart the ntpd(8) daemons, or reboot the system.

VI. Correction details

The following list contains the correction revision numbers for each affected branch.

Branch/path Revision


stable/8/ r276073 releng/8.4/ r276154 stable/9/ r276073 releng/9.1/ r276155 releng/9.2/ r276156 releng/9.3/ r276157 stable/10/ r276072 releng/10.0/ r276158 releng/10.1/ r276159


To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed:

svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

VII. This situation may be exploitable by an attacker (CVE-2014-9296).


References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9293 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9294 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9296 http://advisories.mageia.org/MGASA-2014-0541.html


Updated Packages:

Mandriva Business Server 1/X86_64: 25fe56fc0649ac9bb83be467969c2380 mbs1/x86_64/ntp-4.2.6p5-8.1.mbs1.x86_64.rpm 9409f5337bc2a2682e09db81e769cd5c mbs1/x86_64/ntp-client-4.2.6p5-8.1.mbs1.x86_64.rpm df65cc9c536cdd461e1ef95318ab0d3b mbs1/x86_64/ntp-doc-4.2.6p5-8.1.mbs1.x86_64.rpm 53f446bffdf6e87726a9772e946c5e34 mbs1/SRPMS/ntp-4.2.6p5-8.1.mbs1.src.rpm


To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. 6.5) - i386, noarch, ppc64, s390x, x86_64

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: ntp security update Advisory ID: RHSA-2014:2024-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-2024.html Issue date: 2014-12-20 CVE Names: CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 CVE-2014-9296 =====================================================================

  1. Summary:

Updated ntp packages that fix several security issues are now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

  1. Description:

The Network Time Protocol (NTP) is used to synchronize a computer's time with a referenced time source.

Multiple buffer overflow flaws were discovered in ntpd's crypto_recv(), ctl_putdata(), and configure() functions. A remote attacker could use either of these flaws to send a specially crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the ntp user. Note: the crypto_recv() flaw requires non-default configurations to be active, while the ctl_putdata() flaw, by default, can only be exploited via local attackers, and the configure() flaw requires additional authentication to exploit. (CVE-2014-9295)

It was found that ntpd automatically generated weak keys for its internal use if no ntpdc request authentication key was specified in the ntp.conf configuration file. A remote attacker able to match the configured IP restrictions could guess the generated key, and possibly use it to send ntpdc query or configuration requests. (CVE-2014-9293)

It was found that ntp-keygen used a weak method for generating MD5 keys. Note: it is recommended to regenerate any MD5 keys that had explicitly been generated with ntp-keygen; the default installation does not contain such keys). (CVE-2014-9294)

A missing return statement in the receive() function could potentially allow a remote attacker to bypass NTP's authentication mechanism. (CVE-2014-9296)

All ntp users are advised to upgrade to this updated package, which contains backported patches to resolve these issues. After installing the update, the ntpd daemon will restart automatically.

  1. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1176032 - CVE-2014-9293 ntp: automatic generation of weak default key in config_auth() 1176035 - CVE-2014-9294 ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys 1176037 - CVE-2014-9295 ntp: Multiple buffer overflows via specially-crafted packets 1176040 - CVE-2014-9296 ntp: receive() missing return on error

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source: ntp-4.2.6p5-2.el6_6.src.rpm

i386: ntp-4.2.6p5-2.el6_6.i686.rpm ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntpdate-4.2.6p5-2.el6_6.i686.rpm

x86_64: ntp-4.2.6p5-2.el6_6.x86_64.rpm ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntpdate-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386: ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntp-perl-4.2.6p5-2.el6_6.i686.rpm

noarch: ntp-doc-4.2.6p5-2.el6_6.noarch.rpm

x86_64: ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: ntp-4.2.6p5-2.el6_6.src.rpm

x86_64: ntp-4.2.6p5-2.el6_6.x86_64.rpm ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntpdate-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch: ntp-doc-4.2.6p5-2.el6_6.noarch.rpm

x86_64: ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: ntp-4.2.6p5-2.el6_6.src.rpm

i386: ntp-4.2.6p5-2.el6_6.i686.rpm ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntpdate-4.2.6p5-2.el6_6.i686.rpm

ppc64: ntp-4.2.6p5-2.el6_6.ppc64.rpm ntp-debuginfo-4.2.6p5-2.el6_6.ppc64.rpm ntpdate-4.2.6p5-2.el6_6.ppc64.rpm

s390x: ntp-4.2.6p5-2.el6_6.s390x.rpm ntp-debuginfo-4.2.6p5-2.el6_6.s390x.rpm ntpdate-4.2.6p5-2.el6_6.s390x.rpm

x86_64: ntp-4.2.6p5-2.el6_6.x86_64.rpm ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntpdate-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386: ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntp-perl-4.2.6p5-2.el6_6.i686.rpm

noarch: ntp-doc-4.2.6p5-2.el6_6.noarch.rpm

ppc64: ntp-debuginfo-4.2.6p5-2.el6_6.ppc64.rpm ntp-perl-4.2.6p5-2.el6_6.ppc64.rpm

s390x: ntp-debuginfo-4.2.6p5-2.el6_6.s390x.rpm ntp-perl-4.2.6p5-2.el6_6.s390x.rpm

x86_64: ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: ntp-4.2.6p5-2.el6_6.src.rpm

i386: ntp-4.2.6p5-2.el6_6.i686.rpm ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntpdate-4.2.6p5-2.el6_6.i686.rpm

x86_64: ntp-4.2.6p5-2.el6_6.x86_64.rpm ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntpdate-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386: ntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm ntp-perl-4.2.6p5-2.el6_6.i686.rpm

noarch: ntp-doc-4.2.6p5-2.el6_6.noarch.rpm

x86_64: ntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm ntp-perl-4.2.6p5-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source: ntp-4.2.6p5-19.el7_0.src.rpm

x86_64: ntp-4.2.6p5-19.el7_0.x86_64.rpm ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm ntpdate-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch: ntp-doc-4.2.6p5-19.el7_0.noarch.rpm ntp-perl-4.2.6p5-19.el7_0.noarch.rpm

x86_64: ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm sntp-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source: ntp-4.2.6p5-19.el7_0.src.rpm

x86_64: ntp-4.2.6p5-19.el7_0.x86_64.rpm ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm ntpdate-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch: ntp-doc-4.2.6p5-19.el7_0.noarch.rpm ntp-perl-4.2.6p5-19.el7_0.noarch.rpm

x86_64: ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm sntp-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: ntp-4.2.6p5-19.el7_0.src.rpm

ppc64: ntp-4.2.6p5-19.el7_0.ppc64.rpm ntp-debuginfo-4.2.6p5-19.el7_0.ppc64.rpm ntpdate-4.2.6p5-19.el7_0.ppc64.rpm

s390x: ntp-4.2.6p5-19.el7_0.s390x.rpm ntp-debuginfo-4.2.6p5-19.el7_0.s390x.rpm ntpdate-4.2.6p5-19.el7_0.s390x.rpm

x86_64: ntp-4.2.6p5-19.el7_0.x86_64.rpm ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm ntpdate-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch: ntp-doc-4.2.6p5-19.el7_0.noarch.rpm ntp-perl-4.2.6p5-19.el7_0.noarch.rpm

ppc64: ntp-debuginfo-4.2.6p5-19.el7_0.ppc64.rpm sntp-4.2.6p5-19.el7_0.ppc64.rpm

s390x: ntp-debuginfo-4.2.6p5-19.el7_0.s390x.rpm sntp-4.2.6p5-19.el7_0.s390x.rpm

x86_64: ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm sntp-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: ntp-4.2.6p5-19.el7_0.src.rpm

x86_64: ntp-4.2.6p5-19.el7_0.x86_64.rpm ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm ntpdate-4.2.6p5-19.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch: ntp-doc-4.2.6p5-19.el7_0.noarch.rpm ntp-perl-4.2.6p5-19.el7_0.noarch.rpm

x86_64: ntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm sntp-4.2.6p5-19.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2014-9293 https://access.redhat.com/security/cve/CVE-2014-9294 https://access.redhat.com/security/cve/CVE-2014-9295 https://access.redhat.com/security/cve/CVE-2014-9296 https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFUlOKcXlSAg2UNWIIRAvBoAKCfw+j4ua5JaIRMc5eKkny9G1yWlgCgufNc EvBImTd+Vq7//UExow1FP4U= =m/Eb -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .

On December 19, 2014, NTP.org and US-CERT released security advisories detailing two issues regarding weak cryptographic pseudorandom number generation (PRNG), three buffer overflow vulnerabilities, and an unhandled error condition with an unknown impact.

Cisco will release free software updates that address these vulnerabilities.

Workarounds that mitigate these vulnerabilities are available. Attackers could use this key to reconfigure ntpd (or to exploit other vulnerabilities).

The default ntpd configuration in Debian restricts access to localhost (and possible the adjacent network in case of IPv6).

For the stable distribution (wheezy), these problems have been fixed in version 1:4.2.6.p5+dfsg-2+deb7u1.

We recommend that you upgrade your ntp packages. ============================================================================ Ubuntu Security Notice USN-2449-1 December 22, 2014

ntp vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.10
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS
  • Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in NTP. The default compiler options for affected releases should reduce the vulnerability to a denial of service. In addition, attackers would be isolated by the NTP AppArmor profile. (CVE-2014-9295)

Stephen Roettger discovered that NTP incorrectly continued processing when handling certain errors. (CVE-2014-9296)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10: ntp 1:4.2.6.p5+dfsg-3ubuntu2.14.10.1

Ubuntu 14.04 LTS: ntp 1:4.2.6.p5+dfsg-3ubuntu2.14.04.1

Ubuntu 12.04 LTS: ntp 1:4.2.6.p3+dfsg-1ubuntu3.2

Ubuntu 10.04 LTS: ntp 1:4.2.4p8+dfsg-1ubuntu2.2

After a standard system update you need to regenerate any MD5 keys that were manually created with ntp-keygen. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04574882

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04574882 Version: 1

HPSBPV03266 rev.1 - Certain HP Networking and H3C Switches and Routers running NTP, Remote Execution of Code, Disclosure of Information, and Denial of Service (DoS)

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2015-02-18 Last Updated: 2015-02-18

Potential Security Impact: Remote execution of code and disclosure of information and denial of service (DoS)

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with certain HP Networking and H3C switches and routers running NTP. The vulnerabilities could be exploited remotely to allow execution of code, disclosure of information and denial of service (DoS).

References:

CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 VU#852879 SSRT101878

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. See resolution table

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score CVE-2014-9293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9294 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-9295 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided a mitigation for the impacted HP and H3C products.

Mitigation for impacted products: disable NTP, until an update is available.

Family Fixed Version HP Branded Products Impacted H3C Branded Products Impacted 3Com Branded Products Impacted

12900 Switch Series Fix in Progress, Use Mitigation JG619A HP FF 12910 Switch AC Chassis, JG621A HP FF 12910 Main Processing Unit, JG632A HP FF 12916 Switch AC Chassis, JG634A HP FF 12916 Main Processing Unit N/A N/A

12500 Fix in Progress, Use Mitigation JC085A HP A12518 Switch Chassis, JC086A HP A12508 Switch Chassis, JC652A HP 12508 DC Switch Chassis, JC653A HP 12518 DC Switch Chassis, JC654A HP 12504 AC Switch Chassis, JC655A HP 12504 DC Switch Chassis, JF430A HP A12518 Switch Chassis, JF430B HP 12518 Switch Chassis, JF430C HP 12518 AC Switch Chassis, JF431A HP A12508 Switch Chassis, JF431B HP 12508 Switch Chassis, JF431C HP 12508 AC Switch Chassis, JC072B HP 12500 Main Processing Unit, JC808A HP 12500 TAA Main Processing Unit H3C S12508 Routing Switch(AC-1) (0235A0GE), H3C S12518 Routing Switch(AC-1) (0235A0GF), H3C S12508 Chassis (0235A0E6), H3C S12508 Chassis (0235A38N), H3C S12518 Chassis (0235A0E7), H3C S12518 Chassis (0235A38M) , H3C 12508 DC Switch Chassis (0235A38L), H3C 12518 DC Switch Chassis (0235A38K) N/A

12500 (Comware v7) Fix in Progress, Use Mitigation JC085A HP A12518 Switch Chassis, JC086A HP A12508 Switch Chassis, JC652A HP 12508 DC Switch Chassis, JC653A HP 12518 DC Switch Chassis, JC654A HP 12504 AC Switch Chassis, JC655A HP 12504 DC Switch Chassis, JF430A HP A12518 Switch Chassis, JF430B HP 12518 Switch Chassis, JF430C HP 12518 AC Switch Chassis, JF431A HP A12508 Switch Chassis, JF431B HP 12508 Switch Chassis, JF431C HP 12508 AC Switch Chassis, JC072B HP 12500 Main Processing Unit, JG497A HP 12500 MPU w/Comware V7 OS, JG782A HP FF 12508E AC Switch Chassis, JG783A HP FF 12508E DC Switch Chassis, JG784A HP FF 12518E AC Switch Chassis, JG785A HP FF 12518E DC Switch Chassis, JG802A HP FF 12500E MPU H3C S12508 Routing Switch(AC-1) (0235A0GE), H3C S12518 Routing Switch(AC-1) (0235A0GF), H3C S12508 Chassis (0235A0E6), H3C S12508 Chassis (0235A38N), H3C S12518 Chassis (0235A0E7), H3C S12518 Chassis (0235A38M), H3C 12508 DC Switch Chassis (0235A38L), H3C 12518 DC Switch Chassis (0235A38K) N/A

11900 Switch Series Fix in Progress, Use Mitigation JG608A HP FF 11908-V Switch Chassis, JG609A HP FF 11900 Main Processing Unit N/A N/A

10500 Switch Series (Comware v5) R1208P10 JC611A HP 10508-V Switch Chassis, JC612A HP 10508 Switch Chassis, JC613A HP 10504 Switch Chassis, JC614A HP 10500 Main Processing Unit, JC748A HP 10512 Switch Chassis, JG375A HP 10500 TAA Main Processing Unit, JG820A HP 10504 TAA Switch Chassis, JG821A HP 10508 TAA Switch Chassis, JG822A HP 10508-V TAA Switch Chassis, JG823A HP 10512 TAA Switch Chassis N/A N/A

10500 Switch Series (Comware v7) Fix in Progress, Use Mitigation JC611A HP 10508-V Switch Chassis, JC612A HP 10508 Switch Chassis, JC613A HP 10504 Switch Chassis, JC748A HP 10512 Switch Chassis, JG820A HP 10504 TAA Switch Chassis, JG821A HP 10508 TAA Switch Chassis, JG822A HP 10508-V TAA Switch Chassis, JG823A HP 10512 TAA Switch Chassis, JG496A HP 10500 Type A MPU w/Comware v7 OS N/A N/A

9500E Fix in Progress, Use Mitigation JC124A HP A9508 Switch Chassis, JC124B HP 9505 Switch Chassis, JC125A HP A9512 Switch Chassis, JC125B HP 9512 Switch Chassis, JC474A HP A9508-V Switch Chassis, JC474B HP 9508-V Switch Chassis H3C S9505E Routing-Switch Chassis (0235A0G6), H3C S9512E Routing-Switch Chassis (0235A0G7), H3C S9508E-V Routing-Switch Chassis (0235A38Q), H3C S9505E Chassis w/ Fans (0235A38P), H3C S9512E Chassis w/ Fans (0235A38R) N/A

8800 Fix in Progress, Use Mitigation JC141A HP 8802 Main Control Unit Module, JC147A HP 8802 Router Chassis, JC147B HP 8802 Router Chassis, JC148A HP A8805 Router Chassis, JC148B HP 8805 Router Chassis, JC137A HP 8805/08/12 (2E) Main Cntrl Unit Mod, JC138A HP 8805/08/12 (1E) Main Cntrl Unit Mod, JC149A HP A8808 Router Chassis, JC149B HP 8808 Router Chassis, JC150A HP A8812 Router Chassis, JC150B HP 8812 Router Chassis H3C Main Control Unit for SR8802 (0231A84N), H3C SR8802 10G Core Router Chassis (0235A31B), H3C SR8802 10G Core Router Chassis (0235A0GC), H3C SR8805 10G Core Router Chassis (0235A31C), H3C SR8805 10G Core Router Chassis (0235A0G8), H3C SR8800 Routing Switch Processing Board(0231A80E), H3C Main Contril Unit for SR8805/08/12 IE (0231A82E), H3C SR8808 10G Core Router Chassis (0235A31D / 0235A0G9, H3C SR8812 10G Core Router Chassis (0235A31E / 0235A0GA) N/A

7900 Fix in Progress, Use Mitigation JG682A HP FlexFabric 7904 Switch Chassis, JH001A HP FF 7910 2.4Tbps Fabric / MPU, JG842A HP FF 7910 7.2Tbps Fabric / MPU, JG841A HP FF 7910 Switch Chassis N/A N/A

7500 Switch Series R6708P10 JC666A HP A7503-S 144 Gbps Fab/MPU w 24p Gig-T, JC697A HP A7502 TAA Main Processing Unit, JC698A HP A7503S 144 Gbps TAA Fab/MPU w 24p GbE, JC699A HP A7500 384Gbps TAA Fab/MPU w 2p 10-GbE, JC700A HP A7500 384 Gbps TAA Fabric / MPU, JC701A HP A7510 768 Gbps TAA Fabric / MPU, JD193A HP 384 Gbps A7500 Fab Mod w/2 XFP Ports, JD193B HP 7500 384Gbps Fab Mod w/2 XFP Ports, JD194A HP 384 Gbps Fabric A7500 Module, JD194B HP 7500 384Gbps Fabric Module, JD195A HP 7500 384Gbps Advanced Fabric Module, JD196A HP 7502 Fabric Module, JD220A HP 7500 768Gbps Fabric Module, JD238A HP A7510 Switch Chassis, JD238B HP 7510 Switch Chassis, JD239A HP A7506 Switch Chassis, JD239B HP 7506 Switch Chassis, JD240A HP A7503 Switch Chassis, JD240B HP 7503 Switch Chassis, JD241A HP A7506 Vertical Switch Chassis, JD241B HP 7506-V Switch Chassis, JD242A HP A7502 Switch Chassis, JD242B HP 7502 Switch Chassis, JD243A HP A7503 Switch Chassis w/1 Fabric Slot, JD243B HP 7503-S Switch Chassis w/1 Fabric Slot H3C S7502E Ethernet Switch Chassis with Fan (0235A0G4), H3C S7503E Ethernet Switch Chassis with Fan (0235A0G2), H3C S7503E-S Ethernet Switch Chassis with Fan (0235A0G5), H3C S7506E Ethernet Switch Chassis with Fan (0235A0G1), H3C S7506E-V Ethernet Switch Chassis with Fan (0235A0G3), H3C S7510E Ethernet Switch Chassis with Fan (0235A0G0), H3C S7502E Chassis w/ fans (0235A29A), H3C S7503E Chassis w/ fans (0235A27R), H3C S7503E-S Chassis w/ fans (0235A33R), H3C S7506E Chassis w/ fans (0235A27Q), H3C S7506E-V Chassis w/ fans (0235A27S) N/A

HSR6800 Fix in Progress, Use Mitigation JG361A HP HSR6802 Router Chassis, JG362A HP HSR6804 Router Chassis, JG363A HP HSR6808 Router Chassis, JG364A HP HSR6800 RSE-X2 Router MPU, JG779A HP HSR6800 RSE-X2 Router TAA MPU N/A N/A

HSR6800 Russian Version Fix in Progress, Use Mitigation JG361A HP HSR6802 Router Chassis, JG362A HP HSR6804 Router Chassis, JG363A HP HSR6808 Router Chassis, JG364A HP HSR6800 RSE-X2 Router MPU, JG779A HP HSR6800 RSE-X2 Router TAA MPU N/A N/A

HSR6602 Fix in Progress, Use Mitigation JG353A HP HSR6602-G Router, JG354A HP HSR6602-XG Router, JG776A HP HSR6602-G TAA Router, JG777A HP HSR6602-XG TAA Router, JG777A HP HSR6602-XG TAA Router N/A N/A

HSR6602 Russian Version Fix in Progress, Use Mitigation JG353A HP HSR6602-G Router, JG354A HP HSR6602-XG Router, JG776A HP HSR6602-G TAA Router, JG777A HP HSR6602-XG TAA Router N/A N/A

6602 Fix in Progress, Use Mitigation JC176A HP 6602 Router Chassis H3C SR6602 1U Router Host (0235A27D) N/A

6602 Russian Version Fix in Progress, Use Mitigation JC176A HP 6602 Router Chassis H3C SR6602 1U Router Host (0235A27D) N/A

A6600 Fix in Progress, Use Mitigation JC165A HP 6600 RPE-X1 Router Module, JC177A HP 6608 Router, JC177B HP A6608 Router Chassis, JC178A HP 6604 Router Chassis, JC178B HP A6604 Router Chassis, JC496A HP 6616 Router Chassis, JC566A HP A6600 RSE-X1 Main Processing Unit, JG780A HP 6600 RSE-X1 Router TAA MPU H3C RT-SR66-RPE-X1-H3 (0231A761), H3C RT-SR6608-OVS-H3 (0235A32X), H3C RT-SR6604-OVS-H3 (0235A37X), H3C SR6616 Router Chassis (0235A41D) N/A

A6600 Russian Version Fix in Progress, Use Mitigation JC165A HP 6600 RPE-X1 Router Module, JC177A HP 6608 Router, JC177B HP A6608 Router Chassis, JC178A HP 6604 Router Chassis, JC178B HP A6604 Router Chassis, JC496A HP 6616 Router Chassis, JC566A HP A6600 RSE-X1 Main Processing Unit, JG780A HP 6600 RSE-X1 Router TAA MPU H3C RT-SR66-RPE-X1-H3 (0231A761), H3C RT-SR6608-OVS-H3 (0235A32X), H3C RT-SR6604-OVS-H3 (0235A37X), H3C SR6616 Router Chassis (0235A41D) N/A

6600 MCP Fix in Progress, Use Mitigation JC177A HP 6608 Router, JC177B HP A6608 Router Chassis, JC178A HP 6604 Router Chassis, JC178B HP A6604 Router Chassis, JC496A HP 6616 Router Chassis, JG778A HP 6600 MCP-X2 Router TAA MPU. JG355A HP 6600 MCP-X1 Router MPU, JG356A HP 6600 MCP-X2 Router MPU H3C RT-SR6608-OVS-H3 (0235A32X), H3C RT-SR6604-OVS-H3 (0235A37X), H3C SR6616 Router Chassis (0235A41D) N/A

6600 MCP Russian Version Fix in Progress, Use Mitigation JC177A HP 6608 Router, JC177B HP A6608 Router Chassis, JC178A HP 6604 Router Chassis, JC178B HP A6604 Router Chassis, JC496A HP 6616 Router Chassis, JG355A HP 6600 MCP-X1 Router MPU, JG356A HP 6600 MCP-X2 Router MPU, JG776A HP HSR6602-G TAA Router, JG777A HP HSR6602-XG TAA Router, JG778A HP 6600 MCP-X2 Router TAA MPU, H3C RT-SR6608-OVS-H3 (0235A32X), H3C RT-SR6604-OVS-H3 (0235A37X), H3C SR6616 Router Chassis (0235A41D) N/A

5920 Switch Series Fix in Progress, Use Mitigation JG296A HP 5920AF-24XG Switch, JG555A HP 5920AF-24XG TAA Switch N/A N/A

5900 Switch Series Fix in Progress, Use Mitigation JC772A HP 5900AF-48XG-4QSFP+ Switch, JG336A HP 5900AF-48XGT-4QSFP+ Switch, JG510A HP 5900AF-48G-4XG-2QSFP+ Switch, JG554A HP 5900AF-48XG-4QSFP+ TAA Switch, JG838A HP FF 5900CP-48XG-4QSFP+ Switch N/A N/A

5830 Switch Series Fix in Progress, Use Mitigation JC691A HP A5830AF-48G Switch w/1 Interface Slot, JC694A HP A5830AF-96G Switch, JG316A HP 5830AF-48G TAA Switch w/1 Intf Slot, JG374A HP 5830AF-96G TAA Switch N/A N/A

5820 Switch Series Fix in Progress, Use Mitigation JC102A HP 5820-24XG-SFP+ Switch, JC106A HP 5820-14XG-SFP+ Switch with 2 Slots, JG219A HP 5820AF-24XG Switch, JG243A HP 5820-24XG-SFP+ TAA-compliant Switch, JG259A HP 5820X-14XG-SFP+ TAA Switch w 2 Slots H3C S5820X-28C 14 port (SFP Plus ) Plus 4-port BT (RJ45) Plus 2 media modules Plus OSM (0235A37L), H3C S5820X-28S 24-port 10GBASE-X (SFP Plus ) Plus 4-port 10/100/1000BASE-T (RJ45) (0235A370) N/A

5800 Switch Series Fix in Progress, Use Mitigation JC099A HP 5800-24G-PoE Switch, JC100A HP 5800-24G Switch, JC101A HP 5800-48G Switch with 2 Slots, JC103A HP 5800-24G-SFP Switch, JC104A HP 5800-48G-PoE Switch, JC105A HP 5800-48G Switch, JG225A HP 5800AF-48G Switch, JG242A HP 5800-48G-PoE+ TAA Switch w 2 Slots, JG254A HP 5800-24G-PoE+ TAA-compliant Switch, JG255A HP 5800-24G TAA-compliant Switch, JG256A HP 5800-24G-SFP TAA Switch w 1 Intf Slt, JG257A HP 5800-48G-PoE+ TAA Switch with 1 Slot, JG258A HP 5800-48G TAA Switch w 1 Intf Slot H3C S5800-32C - 24-port 1BT Plus 4-port (SFP Plus ) Plus 1 media slot (0235A36U), H3C S5800-32C-PWR - 24-port 10/100/1000BASE-T (RJ45) Plus 4-port 10GBASE-X (SFP Plus ) Plus 1 media module PoE (0235A36S), H3C S5800-32F 24-port 1000BASE-X (SFP) Plus 4-port 10GBASE-X (SFP Plus ) Plus media module (no power) (0235A374), H3C S5800-56C 48-port 10/100/1000BASE-T (RJ45) Plus 4port 10GBASE-X (SFP Plus ) Plus media module (0235A379), H3C S5800-56C-PWR 48-port BT Plus 4 port (SFP Plus ) Plus media module (0235A378), H3C S5800-60C-PWR 48-port BT Plus 4-port SFP Plus 2 media modules Plus OSM (0235A36W) N/A

5500 HI Switch Series R5501P06 JG311A HP HI 5500-24G-4SFP w/2 Intf Slts Switch, JG312A HP HI 5500-48G-4SFP w/2 Intf Slts Switch, JG541A HP 5500-24G-PoE+-4SFP HI Switch w/2 Slt, JG542A HP 5500-48G-PoE+-4SFP HI Switch w/2 Slt, JG543A HP 5500-24G-SFP HI Switch w/2 Intf Slt, JG679A HP 5500-24G-PoE+-4SFP HI TAA Swch w/2Slt, JG680A HP 5500-48G-PoE+-4SFP HI TAA Swch w/2Slt, JG681A HP 5500-24G-SFP HI TAA Swch w/2Slt N/A N/A

5500 EI Switch Series R2221P08 JD373A HP 5500-24G DC EI Switch, JD374A HP 5500-24G-SFP EI Switch, JD375A HP 5500-48G EI Switch, JD376A HP 5500-48G-PoE EI Switch, JD377A HP 5500-24G EI Switch, JD378A HP 5500-24G-PoE EI Switch, JD379A HP 5500-24G-SFP DC EI Switch, JG240A HP 5500-48G-PoE+ EI Switch w/2 Intf Slts, JG241A HP 5500-24G-PoE+ EI Switch w/2 Intf Slts, JG249A HP 5500-24G-SFP EI TAA Switch w 2 Slts, JG250A HP 5500-24G EI TAA Switch w 2 Intf Slts, JG251A HP 5500-48G EI TAA Switch w 2 Intf Slts, JG252A HP 5500-24G-PoE+ EI TAA Switch w/2 Slts, JG253A HP 5500-48G-PoE+ EI TAA Switch w/2 Slts H3C S5500-28C-EI Ethernet Switch (0235A253), H3C S5500-28F-EI Eth Switch AC Single (0235A24U), H3C S5500-52C-EI Ethernet Switch (0235A24X), H3C S5500-28C-EI-DC Ethernet Switch (0235A24S), H3C S5500-28C-PWR-EI Ethernet Switch (0235A255), H3C S5500-28F-EI Eth Swtch DC Single Pwr (0235A259), H3C S5500-52C-PWR-EI Ethernet Switch (0235A251) N/A

5500 SI Switch Series R2221P08 JD369A HP 5500-24G SI Switch, JD370A HP 5500-48G SI Switch, JD371A HP 5500-24G-PoE SI Switch, JD372A HP 5500-48G-PoE SI Switch, JG238A HP 5500-24G-PoE+ SI Switch w/2 Intf Slts, JG239A HP 5500-48G-PoE+ SI Switch w/2 Intf Slts H3C S5500-28C-SI Ethernet Switch (0235A04U), H3C S5500-52C-SI Ethernet Switch (0235A04V), H3C S5500-28C-PWR-SI Ethernet Switch (0235A05H), H3C S5500-52C-PWR-SI Ethernet Switch (0235A05J) N/A

5130 EI switch Series Fix in Progress, Use Mitigation JG932A HP 5130-24G-4SFP+ EI Switch, JG933A HP 5130-24G-SFP-4SFP+ EI Switch, JG934A HP 5130-48G-4SFP+ EI Switch, JG936A HP 5130-24G-PoE+-4SFP+ EI Swch, JG937A HP 5130-48G-PoE+-4SFP+ EI Swch, JG975A HP 5130-24G-4SFP+ EI BR Switch, JG976A HP 5130-48G-4SFP+ EI BR Switch, JG977A HP 5130-24G-PoE+-4SFP+ EI BR Swch, JG978A HP 5130-48G-PoE+-4SFP+ EI BR Swch

5120 EI Switch Series R2221P08 JE066A HP 5120-24G EI Switch, JE067A HP 5120-48G EI Switch, JE068A HP 5120-24G EI Switch with 2 Slots, JE069A HP 5120-48G EI Switch with 2 Slots, JE070A HP 5120-24G-PoE EI Switch with 2 Slots, JE071A HP 5120-48G-PoE EI Switch with 2 Slots, JG236A HP 5120-24G-PoE+ EI Switch w/2 Intf Slts, JG237A HP 5120-48G-PoE+ EI Switch w/2 Intf Slts, JG245A HP 5120-24G EI TAA Switch w 2 Intf Slts, JG246A HP 5120-48G EI TAA Switch w 2 Intf Slts, JG247A HP 5120-24G-PoE+ EI TAA Switch w 2 Slts, JG248A HP 5120-48G-PoE+ EI TAA Switch w 2 Slts H3C S5120-24P-EI 24GE Plus 4ComboSFP (0235A0BQ), H3C S5120-28C-EI 24GE Plus 4Combo Plus 2Slt (0235A0BS), H3C S5120-48P-EI 48GE Plus 4ComboSFP (0235A0BR), H3C S5120-52C-EI 48GE Plus 4Combo Plus 2Slt (0235A0BT), H3C S5120-28C-PWR-EI 24G Plus 4C Plus 2S Plus POE (0235A0BU), H3C S5120-52C-PWR-EI 48G Plus 4C Plus 2S Plus POE (0235A0BV)

5120 SI switch Series Fix in Progress, Use Mitigation JE072A HP 5120-48G SI Switch, JE073A HP 5120-16G SI Switch, JE074A HP 5120-24G SI Switch, JG091A HP 5120-24G-PoE+ (370W) SI Switch, JG092A HP 5120-24G-PoE+ (170W) SI Switch H3C S5120-52P-SI 48GE Plus 4 SFP (0235A41W), H3C S5120-20P-SI L2, 16GE Plus 4SFP (0235A42B), H3C S5120-28P-SI 24GE Plus 4 SFP (0235A42D), H3C S5120-28P-HPWR-SI (0235A0E5), H3C S5120-28P-PWR-SI (0235A0E3)

4800 G Switch Series R2221P08 JD007A HP 4800-24G Switch, JD008A HP 4800-24G-PoE Switch, JD009A HP 4800-24G-SFP Switch, JD010A HP 4800-48G Switch, JD011A HP 4800-48G-PoE Switch N/A 3Com Switch 4800G 24-Port (3CRS48G-24-91), 3Com Switch 4800G 24-Port SFP (3CRS48G-24S-91), 3Com Switch 4800G 48-Port (3CRS48G-48-91), 3Com Switch 4800G PWR 24-Port (3CRS48G-24P-91), 3Com Switch 4800G PWR 48-Port (3CRS48G-48P-91)

4510G Switch Series R2221P08 JF428A HP 4510-48G Switch, JF847A HP 4510-24G Switch N/A 3Com Switch 4510G 48 Port (3CRS45G-48-91), 3Com Switch 4510G PWR 24-Port (3CRS45G-24P-91), 3Com Switch E4510-24G (3CRS45G-24-91)

4210G Switch Series R2221P08 JF844A HP 4210-24G Switch, JF845A HP 4210-48G Switch, JF846A HP 4210-24G-PoE Switch N/A 3Com Switch 4210-24G (3CRS42G-24-91), 3Com Switch 4210-48G (3CRS42G-48-91), 3Com Switch E4210-24G-PoE (3CRS42G-24P-91)

3610 Switch Series Fix in Progress, Use Mitigation JD335A HP 3610-48 Switch, JD336A HP 3610-24-4G-SFP Switch, JD337A HP 3610-24-2G-2G-SFP Switch, JD338A HP 3610-24-SFP Switch H3C S3610-52P - model LS-3610-52P-OVS (0235A22C), H3C S3610-28P - model LS-3610-28P-OVS (0235A22D), H3C S3610-28TP - model LS-3610-28TP-OVS (0235A22E), H3C S3610-28F - model LS-3610-28F-OVS (0235A22F) N/A

3600 V2 Switch Series R2110P03 JG299A HP 3600-24 v2 EI Switch, JG300A HP 3600-48 v2 EI Switch, JG301A HP 3600-24-PoE+ v2 EI Switch, JG301B HP 3600-24-PoE+ v2 EI Switch, JG302A HP 3600-48-PoE+ v2 EI Switch, JG302B HP 3600-48-PoE+ v2 EI Switch, JG303A HP 3600-24-SFP v2 EI Switch, JG304A HP 3600-24 v2 SI Switch, JG305A HP 3600-48 v2 SI Switch, JG306A HP 3600-24-PoE+ v2 SI Switch, JG306B HP 3600-24-PoE+ v2 SI Switch, JG307A HP 3600-48-PoE+ v2 SI Switch, JG307B HP 3600-48-PoE+ v2 SI Switch N/A N/A

3100V2 R5203P11 JD313B HP 3100-24-PoE v2 EI Switch, JD318B HP 3100-8 v2 EI Switch, JD319B HP 3100-16 v2 EI Switch, JD320B HP 3100-24 v2 EI Switch, JG221A HP 3100-8 v2 SI Switch, JG222A HP 3100-16 v2 SI Switch, JG223A HP 3100-24 v2 SI Switch N/A N/A

3100V2-48 R2110P03 JG315A HP 3100-48 v2 Switch N/A N/A

1920 Fix in Progress, Use Mitigation JG920A HP 1920-8G Switch, JG921A HP 1920-8G-PoE+ (65W) Switch, JG922A HP 1920-8G-PoE+ (180W) Switch, JG923A HP 1920-16G Switch, JG924A HP 1920-24G Switch, JG925A HP 1920-24G-PoE+ (180W) Switch, JG926A HP 1920-24G-PoE+ (370W) Switch, JG927A HP 1920-48G Switch

1910 R11 Fix in Progress, Use Mitigation JG536A HP 1910-8 Switch, JG537A HP 1910-8 -PoE+ Switch, JG538A HP 1910-24 Switch, JG539A HP 1910-24-PoE+ Switch, JG540A HP 1910-48 Switch N/A N/A

1910 R15 Fix in Progress, Use Mitigation JE005A HP 1910-16G Switch, JE006A HP 1910-24G Switch, JE007A HP 1910-24G-PoE (365W) Switch, JE008A HP 1910-24G-PoE(170W) Switch, JE009A HP 1910-48G Switch, JG348A HP 1910-8G Switch, JG349A HP 1910-8G-PoE+ (65W) Switch, JG350A HP 1910-8G-PoE+ (180W) Switch N/A N/A

1620 Fix in Progress, Use Mitigation JG912A HP 1620-8G Switch, JG913A HP 1620-24G Switch, JG914A HP 1620-48G Switch N/A N/A

MSR20-1X Fix in Progress, Use Mitigation JD431A HP MSR20-10 Router, JD667A HP MSR20-15 IW Multi-Service Router, JD668A HP MSR20-13 Multi-Service Router, JD669A HP MSR20-13 W Multi-Service Router, JD670A HP MSR20-15 A Multi-Service Router, JD671A HP MSR20-15 AW Multi-Service Router, JD672A HP MSR20-15 I Multi-Service Router, JD673A HP MSR20-11 Multi-Service Router, JD674A HP MSR20-12 Multi-Service Router, JD675A HP MSR20-12 W Multi-Service Router, JD676A HP MSR20-12 T1 Multi-Service Router, JF236A HP MSR20-15-I Router,JF237A HP MSR20-15-A Router, JF238A HP MSR20-15-I-W Router,JF239A HP MSR20-11 Router, JF240A HP MSR20-13 Router,JF241A HP MSR20-12 Router, JF806A HP MSR20-12-T Router,JF807A HP MSR20-12-W Router, JF808A HP MSR20-13-W Router,JF809A HP MSR20-15-A-W Router, JF817A HP MSR20-15 Router,JG209A HP MSR20-12-T-W Router (NA), JG210A HP MSR20-13-W Router (NA) H3C MSR 20-15 Router Host(AC) 1 FE 4 LSW 1 ADSLoPOTS 1 DSIC (0235A0A8), H3C MSR 20-10 (0235A0A7),H3C RT-MSR2011-AC-OVS-H3 (0235A395), H3C RT-MSR2012-AC-OVS-H3 (0235A396),H3C RT-MSR2012-AC-OVS-W-H3 (0235A397), H3C RT-MSR2012-T-AC-OVS-H3 (0235A398),H3C RT-MSR2013-AC-OVS-H3 (0235A390), H3C RT-MSR2013-AC-OVS-W-H3 (0235A391),H3C RT-MSR2015-AC-OVS-A-H3 (0235A392), H3C RT-MSR2015-AC-OVS-AW-H3 (0235A393),H3C RT-MSR2015-AC-OVS-I-H3 (0235A394), H3C RT-MSR2015-AC-OVS-IW-H3 (0235A38V),H3C MSR 20-11 (0235A31V), H3C MSR 20-12 (0235A32E),H3C MSR 20-12 T1 (0235A32B),H3C MSR 20-13 (0235A31W) , H3C MSR 20-13 W (0235A31X),H3C MSR 20-15 A (0235A31Q), H3C MSR 20-15 A W (0235A31R),H3C MSR 20-15 I (0235A31N), H3C MSR 20-15 IW (0235A31P),H3C MSR20-12 W (0235A32G) N/A

MSR30 Fix in Progress, Use Mitigation JD654A HP MSR30-60 POE Multi-Service Router, JD657A HP MSR30-40 Multi-Service Router, JD658A HP MSR30-60 Multi-Service Router, JD660A HP MSR30-20 POE Multi-Service Router, JD661A HP MSR30-40 POE Multi-Service Router, JD666A HP MSR30-20 Multi-Service Router, JF229A HP MSR30-40 Router,JF230A HP MSR30-60 Router, JF232A HP RT-MSR3040-AC-OVS-AS-H3, JF235A HP MSR30-20 DC Router,JF284A HP MSR30-20 Router, JF287A HP MSR30-40 DC Router,JF801A HP MSR30-60 DC Router, JF802A HP MSR30-20 PoE Router,JF803A HP MSR30-40 PoE Router, JF804A HP MSR30-60 PoE Router H3C MSR 30-20 Router (0235A328),H3C MSR 30-40 Router Host(DC) (0235A268), H3C RT-MSR3020-AC-POE-OVS-H3 (0235A322),H3C RT-MSR3020-DC-OVS-H3 (0235A267), H3C RT-MSR3040-AC-OVS-H (0235A299),H3C RT-MSR3040-AC-POE-OVS-H3 (0235A323), H3C RT-MSR3060-AC-OVS-H3 (0235A320),H3C RT-MSR3060-AC-POE-OVS-H3 (0235A296), H3C RT-MSR3060-DC-OVS-H3 (0235A269),H3C MSR 30-20 RTVZ33020AS Router Host(AC) (0235A20S), H3C MSR 30-20 (0235A19L),H3C MSR 30-20 POE (0235A239), H3C MSR 30-40 (0235A20J),H3C MSR 30-40 POE (0235A25R), H3C MSR 30-60 (0235A20K),H3C MSR 30-60 POE (0235A25S), H3C RT-MSR3040-AC-OVS-AS-H3 (0235A20V) N/A

MSR30-16 Fix in Progress, Use Mitigation JD659A HP MSR30-16 POE Multi-Service Router, JD665A HP MSR30-16 Multi-Service Router, JF233A HP MSR30-16 Router, JF234A HP MSR30-16 PoE Router H3C RT-MSR3016-AC-OVS-H3 (0235A327), H3C RT-MSR3016-AC-POE-OVS-H3 (0235A321), H3C MSR 30-16 (0235A237), H3C MSR 30-16 POE (0235A238) N/A

MSR30-1X Fix in Progress, Use Mitigation JF800A HP MSR30-11 Router, JF816A HP MSR30-10 2 FE /2 SIC /1 MIM MS Rtr, JG182A HP MSR30-11E Router, JG183A HP MSR30-11F Router, JG184A HP MSR30-10 DC Router H3C MSR 30-10 Router Host(AC) 2FE 2SIC 1XMIM 256DDR (0235A39H), H3C RT-MSR3011-AC-OVS-H3 (0235A29L) N/A

MSR50 Fix in Progress, Use Mitigation JD433A HP MSR50-40 Router, JD653A HP MSR50 Processor Module, JD655A HP MSR50-40 Multi-Service Router, JD656A HP MSR50-60 Multi-Service Router, JF231A HP MSR50-60 Router, JF285A HP MSR50-40 DC Router, JF640A HP MSR50-60 Rtr Chassis w DC PwrSupply H3C MSR 50-40 Router (0235A297), H3C MSR5040-DC-OVS-H3C (0235A20P), H3C RT-MSR5060-AC-OVS-H3 (0235A298), H3C MSR 50-40 Chassis (0235A20N), H3C MSR 50-60 Chassis (0235A20L) N/A

MSR50-G2 Fix in Progress, Use Mitigation JD429A HP MSR50 G2 Processor Module, JD429B HP MSR50 G2 Processor Module H3C H3C MSR 50 Processor Module-G2 (0231A84Q), H3C MSR 50 High Performance Main Processing Unit 3GE (Combo) 256F/1GD(0231A0KL) N/A

MSR20 Russian version Fix in Progress, Use Mitigation JD663B HP MSR20-21 Router, JF228A HP MSR20-40 Router, JF283A HP MSR20-20 Router H3C RT-MSR2020-AC-OVS-H3C (0235A324), H3C RT-MSR2040-AC-OVS-H3 (0235A326) N/A

MSR20-1X Russian version Fix in Progress, Use Mitigation JD431A HP MSR20-10 Router, JF236A HP MSR20-15-I Router, JF237A HP MSR20-15-A Router, JF238A HP MSR20-15-I-W Router, JF239A HP MSR20-11 Router, JF240A HP MSR20-13 Router, JF241A HP MSR20-12 Router, JF806A HP MSR20-12-T Router, JF807A HP MSR20-12-W Router, JF808A HP MSR20-13-W Router, JF809A HP MSR20-15-A-W Router, JF817A HP MSR20-15 Router H3C MSR 20-10 (0235A0A7), H3C RT-MSR2015-AC-OVS-I-H3 (0235A394), H3C RT-MSR2015-AC-OVS-A-H3 (0235A392), H3C RT-MSR2015-AC-OVS-AW-H3 (0235A393), H3C RT-MSR2011-AC-OVS-H3 (0235A395),H3C RT-MSR2013-AC-OVS-H3 (0235A390), H3C RT-MSR2012-AC-OVS-H3 (0235A396), H3C RT-MSR2012-T-AC-OVS-H3 (0235A398), H3C RT-MSR2012-AC-OVS-W-H3 (0235A397), H3C RT-MSR2013-AC-OVS-W-H3 (0235A391), H3C RT-MSR2015-AC-OVS-IW-H3 (0235A38V), H3C MSR 20-15 Router Host(AC) 1 FE 4 LSW 1 ADSLoPOTS 1 DSIC (0235A0A8) N/A

MSR30 Russian version Fix in Progress, Use Mitigation JF229A HP MSR30-40 Router, JF230A HP MSR30-60 Router, JF235A HP MSR30-20 DC Router, JF284A HP MSR30-20 Router, JF287A HP MSR30-40 DC Router, JF801A HP MSR30-60 DC Router, JF802A HP MSR30-20 PoE Router, JF803A HP MSR30-40 PoE Router, JF804A HP MSR30-60 PoE Router H3C RT-MSR3040-AC-OVS-H (0235A299), H3C RT-MSR3060-AC-OVS-H3 (0235A320), H3C RT-MSR3020-DC-OVS-H3 (0235A267), H3C MSR 30-20 Router (0235A328), H3C MSR 30-40 Router Host(DC) (0235A268), H3C RT-MSR3060-DC-OVS-H3 (0235A269), H3C RT-MSR3020-AC-POE-OVS-H3 (0235A322), H3C RT-MSR3040-AC-POE-OVS-H3 (0235A323), H3C RT-MSR3060-AC-POE-OVS-H3 (0235A296) N/A

MSR30-16 Russian version Fix in Progress, Use Mitigation JF233A HP MSR30-16 Router, JF234A HP MSR30-16 PoE Router H3C RT-MSR3016-AC-OVS-H3 (0235A327), H3C RT-MSR3016-AC-POE-OVS-H3 (0235A321) N/A

MSR30-1X Russian version Fix in Progress, Use Mitigation JF800A HP MSR30-11 Router, JF816A HP MSR30-10 2 FE /2 SIC /1 MIM MS Rtr, JG182A HP MSR30-11E Router, JG183A HP MSR30-11F Router, JG184A HP MSR30-10 DC Router H3C RT-MSR3011-AC-OVS-H3 (0235A29L), H3C MSR 30-10 Router Host(AC) 2FE 2SIC 1XMIM 256DDR (0235A39H) N/A

MSR50 Russian version Fix in Progress, Use Mitigation JD433A HP MSR50-40 Router, JD653A HP MSR50 Processor Module, JD655A HP MSR50-40 Multi-Service Router, JD656A HP MSR50-60 Multi-Service Router, JF231A HP MSR50-60 Router, JF285A HP MSR50-40 DC Router, JF640A HP MSR50-60 Rtr Chassis w DC PwrSupply H3C MSR 50-40 Router (0235A297), H3C MSR 50 Processor Module (0231A791), H3C MSR 50-40 Chassis (0235A20N), H3C MSR 50-60 Chassis (0235A20L), H3C RT-MSR5060-AC-OVS-H3 (0235A298), H3C MSR5040-DC-OVS-H3C (0235A20P) N/A

MSR50 G2 Russian version Fix in Progress, Use Mitigation JD429B HP MSR50 G2 Processor Module H3C MSR 50 High Performance Main Processing Unit 3GE (Combo) 256F/1GD (0231A0KL) N/A

MSR9XX Fix in Progress, Use Mitigation JF812A HP MSR900 Router, JF813A HP MSR920 Router, JF814A HP MSR900-W Router, JF815A HP MSR920 2FEWAN/8FELAN/.11b/g Rtr, JG207A HP MSR900-W Router (NA), JG208A HP MSR920-W Router (NA) H3C MSR 900 Router with 802.11b/g 2 FE WAN 4 FE LAN 256DDR 802.11b (0235A0C2), H3C MSR 900 Router 2 FE WAN 4 FE LAN 256DDR (0235A0BX), H3C MSR 920 Router with 802.11b/g 2 FE WAN 8 FE LAN 256DDR (0235A0C4), H3C MSR 920 Router 2 FE WAN 8 FE LAN 256DDR (0235A0C0) N/A

MSR93X Fix in Progress, Use Mitigation JG512A HP MSR930 Wireless Router , JG513A HP MSR930 3G Router, JG514A HP MSR931 Router, JG515A HP MSR931 3G Router, JG516A HP MSR933 Router, JG517A HP MSR933 3G Router, JG518A HP MSR935 Router, JG519A HP MSR935 Wireless Router, JG520A HP MSR935 3G Router, JG531A HP MSR931 Dual 3G Router, JG596A HP MSR930 4G LTE/3G CDMA Router, JG597A HP MSR936 Wireless Router, JG665A HP MSR930 4G LTE/3G WCDMA Global Router, JG704A HP MSR930 4G LTE/3G WCDMA ATT Router N/A N/A

MSR1000 Fix in Progress, Use Mitigation JG732A HP MSR1003-8 AC Router N/A N/A

MSR1000 Russian version Fix in Progress, Use Mitigation JG732A HP MSR1003-8 AC Router N/A N/A

MSR2000 Fix in Progress, Use Mitigation JG411A HP MSR2003 AC Router N/A N/A

MSR3000 Fix in Progress, Use Mitigation JG404A HP MSR3064 Router, JG405A HP MSR3044 Router, JG406A HP MSR3024 AC Router, JG409A HP MSR3012 AC Router, JG861A HP MSR3024 TAA-compliant AC Router N/A N/A

MSR4000 Fix in Progress, Use Mitigation JG402A HP MSR4080 Router Chassis, JG403A HP MSR4060 Router Chassis, JG412A HP MSR4000 MPU-100 Main Processing Unit N/A N/A

F5000 Fix in Progress, Use Mitigation JG216A HP F5000 Firewall Standalone Chassis, JD259A HP A5000-A5 VPN Firewall Chassis H3C SecPath F5000-A5 Host System (0150A0AG) N/A

F5000 C R3811P03 JG650A HP F5000-C VPN Firewall Appliance N/A N/A

F5000 S R3811P03 JG370A HP F5000-S VPN Firewall Appliance N/A N/A

U200S and CS Fix in Progress, Use Mitigation JD268A HP 200-CS UTM Appliance, JD273A HP U200-S UTM Appliance H3C SecPath U200-S (0235A36N) N/A

U200A and M Fix in Progress, Use Mitigation JD274A HP 200-M UTM Appliance, JD275A HP U200-A UTM Appliance H3C SecPath U200-A (0235A36Q) N/A

SecBlade III R3820P03 JG371A HP 12500 20Gbps VPN Firewall Module, JG372A HP 10500/11900/7500 20Gbps VPN FW Mod N/A N/A

SecBlade FW R3181P05 JC635A HP 12500 VPN Firewall Module, JD245A HP 9500 VPN Firewall Module, JD249A HP 10500/7500 Advanced VPN Firewall Mod, JD250A HP 6600 Firewall Processing Rtr Module, JD251A HP 8800 Firewall Processing Module, JD255A HP 5820 VPN Firewall Module H3C S9500E SecBlade VPN Firewall Module (0231A0AV), H3C S7500E SecBlade VPN Firewall Module (0231A832), H3C SR66 Gigabit Firewall Module (0231A88A), H3C SR88 Firewall Processing Module (0231A88L), H3C S5820 SecBlade VPN Firewall Module (0231A94J) N/A

F1000E R3181P05 JD272A HP F1000-E VPN Firewall Appliance

F1000-A R3734P06 JG214A HP F1000-A-EI VPN Firewall Appliance

F1000-S R3734P06 JG213A HP F1000-S-EI VPN Firewall Appliance

VSR1000 Fix in Progress, Use Mitigation JG810AAE HP VSR1001 Virtual Services Router 60 Day Evaluation Software, JG811AAE HP VSR1001 Comware 7 Virtual Services Router, JG812AAE HP VSR1004 Comware 7 Virtual Services Router, JG813AAE HP VSR1008 Comware 7 Virtual Services Router N/A N/A

WX5002/5004 Fix in Progress, Use Mitigation JD441A HP 5800 ACM for 64-256 APs, JD447B HP WX5002 Access Controller, JD448A HP A-WX5004 Access Controller, JD448B HP WX5004 Access Controller, JD469A HP A-WX5004 (3Com) Access Controller, JG261A HP 5800 Access Controller OAA TAA Mod N/A N/A

HP 850/870 Fix in Progress, Use Mitigation JG723A HP 870 Unified Wired-WLAN Appliance, JG725A HP 870 Unifd Wrd-WLAN TAA Applnc, JG722A HP 850 Unified Wired-WLAN Appliance, JG724A HP 850 Unifd Wrd-WLAN TAA Applnc N/A N/A

HP 830 Fix in Progress, Use Mitigation JG640A HP 830 24P PoE+ Unifd Wired-WLAN Swch, JG641A HP 830 8P PoE+ Unifd Wired-WLAN Swch, JG646A HP 830 24-Port PoE+ Wrd-WLAN TAA Switch, JG647A HP 830 8-Port PoE+ Wrd-WLAN TAA Switch N/A N/A

HP 6000 Fix in Progress, Use Mitigation JG639A HP 10500/7500 20G Unified Wired-WLAN Mod, JG645A HP 10500/7500 20G Unifd Wrd-WLAN TAA Mod N/A N/A

VCX Fix in Progress, Use Mitigation J9672A HP VCX V7205 Platform w/ DL360 G7 Srvr, J9668A HP VCX IPC V7005 Pltfrm w/ DL120 G6 Srvr, JC517A HP VCX V7205 Platform w/DL 360 G6 Server, JE355A HP VCX V6000 Branch Platform 9.0, JC516A HP VCX V7005 Platform w/DL 120 G6 Server, JC518A HP VCX Connect 200 Primry 120 G6 Server, J9669A HP VCX IPC V7310 Pltfrm w/ DL360 G7 Srvr, JE341A HP VCX Connect 100 Secondary, JE252A HP VCX Connect Primary MIM Module, JE253A HP VCX Connect Secondary MIM Module, JE254A HP VCX Branch MIM Module, JE355A HP VCX V6000 Branch Platform 9.0, JD028A HP MS30-40 RTR w/VCX + T1/FXO/FXS/Mod, JD023A HP MSR30-40 Router with VCX MIM Module, JD024A HP MSR30-16 RTR w/VCX Ent Br Com MIM, JD025A HP MSR30-16 RTR w/VCX + 4FXO/2FXS Mod, JD026A HP MSR30-16 RTR w/VCX + 8FXO/4FXS Mod, JD027A HP MSR30-16 RTR w/VCX + 8BRI/4FXS Mod, JD029A HP MSR30-16 RTR w/VCX + E1/4BRI/4FXS, JE340A HP VCX Connect 100 Pri Server 9.0, JE342A HP VCX Connect 100 Sec Server 9.0 N/A N/A

HISTORY Version:1 (rev.1) - 18 February 2015 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX

Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-34


                                        http://security.gentoo.org/

Severity: High Title: NTP: Multiple vulnerabilities Date: December 24, 2014 Bugs: #533076 ID: 201412-34


Synopsis

Multiple vulnerabilities have been found in NTP, the worst of which could result in remote execution of arbitrary code. The net-misc/ntp package contains the official reference implementation by the NTP Project.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 net-misc/ntp < 4.2.8 >= 4.2.8

Description

Multiple vulnerabilities have been discovered in NTP. Please review the CVE identifiers referenced below for details.

Resolution

All NTP users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.8"

References

[ 1 ] CVE-2014-9293 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9293 [ 2 ] CVE-2014-9294 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9294 [ 3 ] CVE-2014-9295 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9295 [ 4 ] CVE-2014-9296 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9296

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-34.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201412-0614",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ntp",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "ntp",
        "version": "4.2.7"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "efficientip",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ntp",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "omniti",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "watchguard",
        "version": null
      },
      {
        "model": "ntp",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "ntp",
        "version": "4.2.7p230"
      },
      {
        "model": "express5800",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "/sigmablade em card (n8405-043) firmware  rev.14.02 before"
      },
      {
        "model": "istorage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "ne single model / cluster model  ver.002.08.08 previous version"
      },
      {
        "model": "istorage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "nv7400/nv5400/nv3400 series"
      },
      {
        "model": "istorage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "nv7500/nv5500/nv3500 series"
      },
      {
        "model": "securebranch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "version 3.2"
      },
      {
        "model": "univerge",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "3c cmm"
      },
      {
        "model": "ha8000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "paging server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "download server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ntp",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "ntp",
        "version": "4.2.7"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "14.10"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "14.04"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux enterprise server sp1 ltss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "14.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "14.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "13.37"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "13.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "13.0"
      },
      {
        "model": "enterprise linux workstation optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux workstation optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux server optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux server optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux hpc node optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux hpc node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux desktop optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux computenode optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux computenode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux client optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5"
      },
      {
        "model": "communications policy management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "12.1.1"
      },
      {
        "model": "communications policy management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.4.1"
      },
      {
        "model": "communications policy management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.9.1"
      },
      {
        "model": "communications policy management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.7.3"
      },
      {
        "model": "network time protocol 4.2.7p10",
        "scope": null,
        "trust": 0.3,
        "vendor": "meinberg",
        "version": null
      },
      {
        "model": "network time protocol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "meinberg",
        "version": "4.2.7"
      },
      {
        "model": "network time protocol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "meinberg",
        "version": "4.2.6"
      },
      {
        "model": "network time protocol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "meinberg",
        "version": "4.2.5"
      },
      {
        "model": "network time protocol 4.2.4p8@lennon-o-lpv",
        "scope": null,
        "trust": 0.3,
        "vendor": "meinberg",
        "version": null
      },
      {
        "model": "network time protocol 4.2.4p7@copenhagen-o",
        "scope": null,
        "trust": 0.3,
        "vendor": "meinberg",
        "version": null
      },
      {
        "model": "network time protocol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "meinberg",
        "version": "4.2.4"
      },
      {
        "model": "network time protocol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "meinberg",
        "version": "4.2.2"
      },
      {
        "model": "network time protocol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "meinberg",
        "version": "4.2.0"
      },
      {
        "model": "network time protocol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "meinberg",
        "version": "4.1.0"
      },
      {
        "model": "network time protocol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "meinberg",
        "version": "4.0"
      },
      {
        "model": "business server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "1x8664"
      },
      {
        "model": "business server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "1"
      },
      {
        "model": "vgw",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "nsmexpress",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "nsm server software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "nsm series appliances",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "nsm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "junos os 14.2r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 14.1r2-s2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 14.1r2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 14.1r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 13.3r4",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 13.3r3-s2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 13.3r3",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 13.3r2-s3",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 13.3r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 13.2x51-d25",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 13.2r5-s1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 13.2r5",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 13.1x50-d30",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 13.1r4-s3",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 13.1r4-s2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 12.3r8",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 12.3r7",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 12.2x50-d70",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 12.2r9",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 12.1x47-d15",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 12.1x47-d10",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 12.1x46-d25",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 12.1x46-d20",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 12.1x44-d40",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 11.4r12-s4",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 11.4r12-s1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "xeon phi 7120p",
        "scope": null,
        "trust": 0.3,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon phi 7120a",
        "scope": null,
        "trust": 0.3,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon phi 5110p",
        "scope": null,
        "trust": 0.3,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon phi 3120a",
        "scope": null,
        "trust": 0.3,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "manycore platform software stack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "3.4"
      },
      {
        "model": "manycore platform software stack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "3.3"
      },
      {
        "model": "manycore platform software stack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "3.2"
      },
      {
        "model": "manycore platform software stack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "3.1"
      },
      {
        "model": "manycore platform software stack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "2.1"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.14"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.4"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.3"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.2"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.3.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.5"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.4"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.2.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.9"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.8"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.3"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.1"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.1.0"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.13"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.12"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.11"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2.0.10"
      },
      {
        "model": "smartcloud entry fp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.19"
      },
      {
        "model": "smartcloud entry",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1"
      },
      {
        "model": "smart analytics system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "77100"
      },
      {
        "model": "smart analytics system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "77000"
      },
      {
        "model": "smart analytics system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "76000"
      },
      {
        "model": "smart analytics system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "57100"
      },
      {
        "model": "smart analytics system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "56003"
      },
      {
        "model": "smart analytics system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "56002"
      },
      {
        "model": "smart analytics system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "56001"
      },
      {
        "model": "smart analytics system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "20500"
      },
      {
        "model": "smart analytics system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10500"
      },
      {
        "model": "security network protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "71005.3"
      },
      {
        "model": "security network protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "71005.2"
      },
      {
        "model": "security network protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "51005.3"
      },
      {
        "model": "security network protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "51005.2"
      },
      {
        "model": "security network protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "41005.3"
      },
      {
        "model": "security network protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "41005.2"
      },
      {
        "model": "security network protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "31005.3"
      },
      {
        "model": "security network protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "31005.2"
      },
      {
        "model": "pureflex",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "x3950x6"
      },
      {
        "model": "pureflex",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "x3850x6"
      },
      {
        "model": "pureflex x240m5+pen",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "pureflex x240m4",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "pureflex x220m4",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "puredata system for operational analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1"
      },
      {
        "model": "puredata system for operational analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.0"
      },
      {
        "model": "power hmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.8.2.0"
      },
      {
        "model": "power hmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.8.1.0"
      },
      {
        "model": "power hmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.7.9.0"
      },
      {
        "model": "power hmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.7.8.0"
      },
      {
        "model": "power hmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.7.7.0"
      },
      {
        "model": "power hmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.7.3.0"
      },
      {
        "model": "nextscale nx360m5",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "nextscale nx360m4",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "netezza host management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.3"
      },
      {
        "model": "netezza host management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.2.0"
      },
      {
        "model": "infosphere balanced warehouse c4000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "0"
      },
      {
        "model": "infosphere balanced warehouse c3000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "0"
      },
      {
        "model": "idataplex dx360m4",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "flex system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.20"
      },
      {
        "model": "flex system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.1.0"
      },
      {
        "model": "flex system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.0.0"
      },
      {
        "model": "flex system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.2.1.0"
      },
      {
        "model": "flex system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.2.0.0"
      },
      {
        "model": "flex system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.1.0.0"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3"
      },
      {
        "model": "rack v100r001c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "x8000"
      },
      {
        "model": "v1300n v100r002c02",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "tecal xh621 v100r001c00b010",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v2"
      },
      {
        "model": "tecal xh320 v100r001c00spc105",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v2"
      },
      {
        "model": "tecal xh311 v100r001c00spc100",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v2"
      },
      {
        "model": "tecal xh310 v100r001c00spc100",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v2"
      },
      {
        "model": "rh5885h v100r003c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v3"
      },
      {
        "model": "rh5885 v100r003c01",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v3"
      },
      {
        "model": "rh5885 v100r001c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v2"
      },
      {
        "model": "rh2485 v100r002c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v2"
      },
      {
        "model": "rh2288h v100r002c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v2"
      },
      {
        "model": "rh2288e v100r002c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v2"
      },
      {
        "model": "rh2288 v100r002c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v2"
      },
      {
        "model": "rh2285h v100r002c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v2"
      },
      {
        "model": "rh2285 v100r002c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v2"
      },
      {
        "model": "rh1288 v100r002c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v2"
      },
      {
        "model": "oceanstor uds v100r002c01",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "oceanstor uds v100r002c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "oceanstor s6800t v200r002c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "oceanstor s5800t v200r002c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "oceanstor s5600t v100r002c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "oceanstor s5500t v200r002c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "oceanstor s2600t v200r002c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "oceanstor hvs88t v100r001c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "oceanstor hvs85t v100r001c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "oceanstor 18800f v100r001c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "oceanstor v100r001c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "18800"
      },
      {
        "model": "high-density server dh628 v100r001c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v2"
      },
      {
        "model": "high-density server dh621 v100r001c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v2"
      },
      {
        "model": "high-density server dh620 v100r001c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v2"
      },
      {
        "model": "high-density server dh320 v100r001c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "v2"
      },
      {
        "model": "fusionsphere openstack v100r005c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "fusioncube v100r002c02spc300",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "fusioncube v100r002c02spc200",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "fusioncube v100r002c02spc100",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "fusioncube v100r002c01spc100",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "fusioncompute v100r005c10",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "fusioncompute v100r005c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "fusioncompute v100r003c10",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "fusioncompute v100r003c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "fusionaccess v100r005c20",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "fusionaccess v100r005c10",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace vtm v100r002c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace vtm v100r001c30",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace vtm v100r001c02",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace vcn3000 v100r002c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace usm v200r003c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace uc v200r003c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace uc v200r002c01",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace uc v100r002c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u2980 v200r003c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u2980 v100r001c02spc200",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace u2980 v100r001c01",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace ivs v100r001c02",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace dcm v100r002c01",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace dcm v100r001c03",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace dcm v100r001c02",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace dcm v100r001c01",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace cc v200r001c50",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace cc v200r001c32",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace cc v200r001c31",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace cc v200r001c03",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace cad v100r001c01lhue01",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "esight uc\u0026c v100r001c20",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "esight uc\u0026c v100r001c01",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "esight network v200r005c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "esight network v200r003c10",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "esight network v200r003c01",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "e9000 chassis v100r001c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "e6000 chassis v100r001c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "dc v100r002c01spc001",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "virtualization performance viewer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.10"
      },
      {
        "model": "virtualization performance viewer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.01"
      },
      {
        "model": "virtualization performance viewer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.0"
      },
      {
        "model": "virtualization performance viewer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "1.2"
      },
      {
        "model": "virtualization performance viewer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "1.1"
      },
      {
        "model": "virtualization performance viewer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "1.0"
      },
      {
        "model": "vcx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "0"
      },
      {
        "model": "tcp/ip services for openvms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.7"
      },
      {
        "model": "hp-ux b.11.31",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "advanced server ha8000cr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "0"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "0"
      },
      {
        "model": "vipr srm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "emc",
        "version": "3.6.0"
      },
      {
        "model": "m\u0026r",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "emc",
        "version": "6.5"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "netscaler gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "0"
      },
      {
        "model": "netscaler application delivery controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "0"
      },
      {
        "model": "wide area application services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "webex social",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "webex meetings server base",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.5"
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.5"
      },
      {
        "model": "webex meetings server 2.0mr2",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "virtualization experience client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "62150"
      },
      {
        "model": "virtual systems operations center for vpe project",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "virtual security gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "videoscape conductor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "videoscape back office",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "video surveillance media server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "video delivery system recorder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "universal small cell ran management system wireless",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unity connection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified sip proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified provisioning manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.6"
      },
      {
        "model": "unified meetingplace",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified intelligence center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified contact center express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified communications manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified communications domain manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ucs manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ucs invicta series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ucs director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "transaction encryption device",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "telepresence tx series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90000"
      },
      {
        "model": "telepresence te software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "-0"
      },
      {
        "model": "telepresence system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "500-370"
      },
      {
        "model": "telepresence system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "500-320"
      },
      {
        "model": "telepresence system series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30000"
      },
      {
        "model": "telepresence system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "13000"
      },
      {
        "model": "telepresence system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11000"
      },
      {
        "model": "telepresence system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10000"
      },
      {
        "model": "telepresence isdn link",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "telepresence",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "13100"
      },
      {
        "model": "show and share",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "service control engines system software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "scos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "remote network control system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "remote conditional access system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "quantum son suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "quantum policy suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "prime service catalog virtual appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "prime license manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "prime lan management solution",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "prime infrastructure",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "prime data center network manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "prime collaboration provisioning",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "powervu network center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "powervu d9190 conditional access manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "powerkey encryption server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "physical access manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "onepk all-in-one vm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "nexus series switches",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90000"
      },
      {
        "model": "nexus series switches",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "70000"
      },
      {
        "model": "nexus series switches",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60000"
      },
      {
        "model": "nexus series switches",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50000"
      },
      {
        "model": "nexus series switches",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40000"
      },
      {
        "model": "nexus series switches",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30000"
      },
      {
        "model": "nexus series switches",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1000v0"
      },
      {
        "model": "network configuration and change management service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "network configuration and change management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "netflow collection agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "mediasense",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "media experience engines",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "mds series multilayer switches",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90000"
      },
      {
        "model": "management heartbeat server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "jabber guest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "iptv service delivery system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ip interoperability and collaboration system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ios xr software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ios xr for cisco network convergence system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60000"
      },
      {
        "model": "international digital network control system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "intelligent automation for cloud",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "im and presence service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "firesight system software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "finesse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "explorer controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "enterprise content delivery service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "encryption appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "emergency responder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "emergency responder",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "dncs application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "digital transport adapter control system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "digital network control system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "digital media manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "dcm series 9900-digital content manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "d9036 modular encoding platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "common services platform collector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "common download server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "command server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "20000"
      },
      {
        "model": "cloud object store",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "telepresence endpoints sx series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "telepresence endpoints mxg2 series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "telepresence endpoints mx series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "telepresence endpoints ex series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "telepresence endpoints c series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "telepresence endpoints 10\" touch panel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ironport encryption appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "edge digital media player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3000"
      },
      {
        "model": "application policy infrastructure controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "autobackup server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "asa cx and cisco prime security manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "application networking manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "application and content networking system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "7"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "5"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "one-x client enablement services sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "one-x client enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "one-x client enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.2"
      },
      {
        "model": "one-x client enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.3"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2.0"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1.1"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5"
      },
      {
        "model": "ip office application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "8.1"
      },
      {
        "model": "ip office application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "8.0"
      },
      {
        "model": "communication server 1000m signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.5"
      },
      {
        "model": "communication server 1000m signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "communication server 1000m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.5"
      },
      {
        "model": "communication server 1000m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "communication server 1000e signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.5"
      },
      {
        "model": "communication server 1000e signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "communication server 1000e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.5"
      },
      {
        "model": "communication server 1000e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2.1"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.2"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.1"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.3"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2.1.0.9"
      },
      {
        "model": "aura system platform sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.3.9.3"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.3.8.3"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.3.0.3"
      },
      {
        "model": "aura system platform sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura system platform sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.3"
      },
      {
        "model": "aura system manager sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.5"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.3"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.2"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "aura system manager sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "aura system manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "aura system manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2.1"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.5"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.3"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.2"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.1"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.3"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2.2"
      },
      {
        "model": "aura session manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "aura session manager sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "aura session manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "aura session manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.2"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "aura presence services sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura conferencing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "aura conferencing standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura conferencing sp1 standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.3"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.1"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura application server sip core",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "53003.0"
      },
      {
        "model": "aura application server sip core",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "53002.0"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.2"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "network time protocol",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "meinberg",
        "version": "4.2.8"
      },
      {
        "model": "network time protocol 4.2.7p230",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "meinberg",
        "version": null
      },
      {
        "model": "junos os 14.2r3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 14.1x55-d16",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 14.1x50-d90",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 14.1r5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 13.3r6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 13.2r8",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 12.3x48-d15",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 12.3r9",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 12.1x47-d20",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 12.1x46-d35",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "junos os 12.1x44-d50",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "smartcloud entry fp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.110"
      },
      {
        "model": "vcx",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.8.17"
      },
      {
        "model": "vipr srm",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "emc",
        "version": "3.6.1"
      },
      {
        "model": "m\u0026r 6.5u1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "emc",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#852879"
      },
      {
        "db": "BID",
        "id": "71762"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-007351"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201412-455"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-9294"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.2.7",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-9294"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Stephen Roettger of the Google Security Team",
    "sources": [
      {
        "db": "BID",
        "id": "71762"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2014-9294",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2014-9294",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2014-9294",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2014-9294",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201412-455",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-007351"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201412-455"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-9294"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "util/ntp-keygen.c in ntp-keygen in NTP before 4.2.7p230 uses a weak RNG seed, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack. The NTP Project ntpd version 4.2.7 and pervious versions contain several vulnerabilities. ntp-keygen prior to version 4.2.7p230 also uses a non-cryptographic random number generator when generating symmetric keys. These vulnerabilities may affect ntpd acting as a server or client. Supplementary information : CWE Vulnerability type by CWE-338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) Has been identified. http://cwe.mitre.org/data/definitions/338.htmlA brute force attack by a third party (Brute force attack) May break the cryptographic protection mechanism. NTP is prone to a predictable random number generator weakness. \nAn attacker can exploit this issue to guess generated MD5 keys that could then be used to spoof an NTP client or server. \nCorrected:      2014-14-22 19:07:16 UTC (stable/10, 10.1-STABLE)\n                2014-12-23 22:56:01 UTC (releng/10.1, 10.1-RELEASE-p3)\n                2014-12-23 22:55:14 UTC (releng/10.0, 10.0-RELEASE-p15)\n                2014-14-22 19:08:09 UTC (stable/9, 9.3-STABLE)\n                2014-12-23 22:54:25 UTC (releng/9.3, 9.3-RELEASE-p7)\n                2014-12-23 22:53:44 UTC (releng/9.2, 9.2-RELEASE-p17)\n                2014-12-23 22:53:03 UTC (releng/9.1, 9.1-RELEASE-p24)\n                2014-14-22 19:08:09 UTC (stable/8, 8.4-STABLE)\n                2014-12-23 22:52:22 UTC (releng/8.4, 8.4-RELEASE-p21)\nCVE Name:       CVE-2014-9293, CVE-2014-9294, CVE-2014-9295, CVE-2014-9296\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:https://security.FreeBSD.org/\u003e. \n\nII.  [CVE-2014-9293]\nThe ntp-keygen(8) utility is also affected by a similar issue. \n[CVE-2014-9294]\n\nWhen Autokey Authentication is enabled, for example if ntp.conf(5) contains\na \u0027crypto pw\u0027 directive, a remote attacker can send a carefully\ncrafted packet that can overflow a stack buffer.  [CVE-2014-9296]\n\nIII. Impact\n\nThe NTP protocol uses keys to implement authentication.  The weak\nseeding of the pseudo-random number generator makes it easier for an\nattacker to brute-force keys, and thus may broadcast incorrect time stamps\nor masquerade as another time server. [CVE-2014-9295]\n\nIV.  Workaround\n\nNo workaround is available, but systems not running ntpd(8) are not\naffected.  Because the issue may lead to remote root compromise, the\nFreeBSD Security Team recommends system administrators to firewall NTP\nports, namely tcp/123 and udp/123 when it is not clear that all systems\nhave been patched or have ntpd(8) stopped. \n\nV. \n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to a supported FreeBSD stable or\nrelease / security branch (releng) dated after the correction date. \n\n2) To update your vulnerable system via a binary patch:\n\nSystems running a RELEASE version of FreeBSD on the i386 or amd64\nplatforms can be updated via the freebsd-update(8) utility:\n\n# freebsd-update fetch\n# freebsd-update install\n\n3) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to the applicable\nFreeBSD release branches. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n# fetch https://security.FreeBSD.org/patches/SA-14:31/ntp.patch\n# fetch https://security.FreeBSD.org/patches/SA-14:31/ntp.patch.asc\n# gpg --verify ntp.patch.asc\n\nb) Apply the patch.  Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile the operating system using buildworld and installworld as\ndescribed in \u003cURL:https://www.FreeBSD.org/handbook/makeworld.html\u003e. \n\nRestart the ntpd(8) daemons, or reboot the system. \n\nVI.  Correction details\n\nThe following list contains the correction revision numbers for each\naffected branch. \n\nBranch/path                                                      Revision\n- -------------------------------------------------------------------------\nstable/8/                                                         r276073\nreleng/8.4/                                                       r276154\nstable/9/                                                         r276073\nreleng/9.1/                                                       r276155\nreleng/9.2/                                                       r276156\nreleng/9.3/                                                       r276157\nstable/10/                                                        r276072\nreleng/10.0/                                                      r276158\nreleng/10.1/                                                      r276159\n- -------------------------------------------------------------------------\n\nTo see which files were modified by a particular revision, run the\nfollowing command, replacing NNNNNN with the revision number, on a\nmachine with Subversion installed:\n\n# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base\n\nOr visit the following URL, replacing NNNNNN with the revision number:\n\n\u003cURL:https://svnweb.freebsd.org/base?view=revision\u0026revision=NNNNNN\u003e\n\nVII. This situation may be exploitable by an attacker\n (CVE-2014-9296). \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9293\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9294\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9296\n http://advisories.mageia.org/MGASA-2014-0541.html\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Business Server 1/X86_64:\n 25fe56fc0649ac9bb83be467969c2380  mbs1/x86_64/ntp-4.2.6p5-8.1.mbs1.x86_64.rpm\n 9409f5337bc2a2682e09db81e769cd5c  mbs1/x86_64/ntp-client-4.2.6p5-8.1.mbs1.x86_64.rpm\n df65cc9c536cdd461e1ef95318ab0d3b  mbs1/x86_64/ntp-doc-4.2.6p5-8.1.mbs1.x86_64.rpm \n 53f446bffdf6e87726a9772e946c5e34  mbs1/SRPMS/ntp-4.2.6p5-8.1.mbs1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi.  The verification\n of md5 checksums and GPG signatures is performed automatically for you. 6.5) - i386, noarch, ppc64, s390x, x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: ntp security update\nAdvisory ID:       RHSA-2014:2024-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2014-2024.html\nIssue date:        2014-12-20\nCVE Names:         CVE-2014-9293 CVE-2014-9294 CVE-2014-9295 \n                   CVE-2014-9296 \n=====================================================================\n\n1. Summary:\n\nUpdated ntp packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 6 and 7. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64\n\n3. Description:\n\nThe Network Time Protocol (NTP) is used to synchronize a computer\u0027s time\nwith a referenced time source. \n\nMultiple buffer overflow flaws were discovered in ntpd\u0027s crypto_recv(),\nctl_putdata(), and configure() functions. A remote attacker could use\neither of these flaws to send a specially crafted request packet that could\ncrash ntpd or, potentially, execute arbitrary code with the privileges of\nthe ntp user. Note: the crypto_recv() flaw requires non-default\nconfigurations to be active, while the ctl_putdata() flaw, by default, can\nonly be exploited via local attackers, and the configure() flaw requires\nadditional authentication to exploit. (CVE-2014-9295)\n\nIt was found that ntpd automatically generated weak keys for its internal\nuse if no ntpdc request authentication key was specified in the ntp.conf\nconfiguration file. A remote attacker able to match the configured IP\nrestrictions could guess the generated key, and possibly use it to send\nntpdc query or configuration requests. (CVE-2014-9293)\n\nIt was found that ntp-keygen used a weak method for generating MD5 keys. Note: it is\nrecommended to regenerate any MD5 keys that had explicitly been generated\nwith ntp-keygen; the default installation does not contain such keys). \n(CVE-2014-9294)\n\nA missing return statement in the receive() function could potentially\nallow a remote attacker to bypass NTP\u0027s authentication mechanism. \n(CVE-2014-9296)\n\nAll ntp users are advised to upgrade to this updated package, which\ncontains backported patches to resolve these issues. After installing the\nupdate, the ntpd daemon will restart automatically. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata \nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at \nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1176032 - CVE-2014-9293 ntp: automatic generation of weak default key in config_auth()\n1176035 - CVE-2014-9294 ntp: ntp-keygen uses weak random number generator and seed when generating MD5 keys\n1176037 - CVE-2014-9295 ntp: Multiple buffer overflows via specially-crafted packets\n1176040 - CVE-2014-9296 ntp: receive() missing return on error\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nntp-4.2.6p5-2.el6_6.src.rpm\n\ni386:\nntp-4.2.6p5-2.el6_6.i686.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm\nntpdate-4.2.6p5-2.el6_6.i686.rpm\n\nx86_64:\nntp-4.2.6p5-2.el6_6.x86_64.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm\nntpdate-4.2.6p5-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm\nntp-perl-4.2.6p5-2.el6_6.i686.rpm\n\nnoarch:\nntp-doc-4.2.6p5-2.el6_6.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm\nntp-perl-4.2.6p5-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nntp-4.2.6p5-2.el6_6.src.rpm\n\nx86_64:\nntp-4.2.6p5-2.el6_6.x86_64.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm\nntpdate-4.2.6p5-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nnoarch:\nntp-doc-4.2.6p5-2.el6_6.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm\nntp-perl-4.2.6p5-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nntp-4.2.6p5-2.el6_6.src.rpm\n\ni386:\nntp-4.2.6p5-2.el6_6.i686.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm\nntpdate-4.2.6p5-2.el6_6.i686.rpm\n\nppc64:\nntp-4.2.6p5-2.el6_6.ppc64.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.ppc64.rpm\nntpdate-4.2.6p5-2.el6_6.ppc64.rpm\n\ns390x:\nntp-4.2.6p5-2.el6_6.s390x.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.s390x.rpm\nntpdate-4.2.6p5-2.el6_6.s390x.rpm\n\nx86_64:\nntp-4.2.6p5-2.el6_6.x86_64.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm\nntpdate-4.2.6p5-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm\nntp-perl-4.2.6p5-2.el6_6.i686.rpm\n\nnoarch:\nntp-doc-4.2.6p5-2.el6_6.noarch.rpm\n\nppc64:\nntp-debuginfo-4.2.6p5-2.el6_6.ppc64.rpm\nntp-perl-4.2.6p5-2.el6_6.ppc64.rpm\n\ns390x:\nntp-debuginfo-4.2.6p5-2.el6_6.s390x.rpm\nntp-perl-4.2.6p5-2.el6_6.s390x.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm\nntp-perl-4.2.6p5-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nntp-4.2.6p5-2.el6_6.src.rpm\n\ni386:\nntp-4.2.6p5-2.el6_6.i686.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm\nntpdate-4.2.6p5-2.el6_6.i686.rpm\n\nx86_64:\nntp-4.2.6p5-2.el6_6.x86_64.rpm\nntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm\nntpdate-4.2.6p5-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nntp-debuginfo-4.2.6p5-2.el6_6.i686.rpm\nntp-perl-4.2.6p5-2.el6_6.i686.rpm\n\nnoarch:\nntp-doc-4.2.6p5-2.el6_6.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-2.el6_6.x86_64.rpm\nntp-perl-4.2.6p5-2.el6_6.x86_64.rpm\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nntp-4.2.6p5-19.el7_0.src.rpm\n\nx86_64:\nntp-4.2.6p5-19.el7_0.x86_64.rpm\nntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm\nntpdate-4.2.6p5-19.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nnoarch:\nntp-doc-4.2.6p5-19.el7_0.noarch.rpm\nntp-perl-4.2.6p5-19.el7_0.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm\nsntp-4.2.6p5-19.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nntp-4.2.6p5-19.el7_0.src.rpm\n\nx86_64:\nntp-4.2.6p5-19.el7_0.x86_64.rpm\nntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm\nntpdate-4.2.6p5-19.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nnoarch:\nntp-doc-4.2.6p5-19.el7_0.noarch.rpm\nntp-perl-4.2.6p5-19.el7_0.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm\nsntp-4.2.6p5-19.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nntp-4.2.6p5-19.el7_0.src.rpm\n\nppc64:\nntp-4.2.6p5-19.el7_0.ppc64.rpm\nntp-debuginfo-4.2.6p5-19.el7_0.ppc64.rpm\nntpdate-4.2.6p5-19.el7_0.ppc64.rpm\n\ns390x:\nntp-4.2.6p5-19.el7_0.s390x.rpm\nntp-debuginfo-4.2.6p5-19.el7_0.s390x.rpm\nntpdate-4.2.6p5-19.el7_0.s390x.rpm\n\nx86_64:\nntp-4.2.6p5-19.el7_0.x86_64.rpm\nntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm\nntpdate-4.2.6p5-19.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nnoarch:\nntp-doc-4.2.6p5-19.el7_0.noarch.rpm\nntp-perl-4.2.6p5-19.el7_0.noarch.rpm\n\nppc64:\nntp-debuginfo-4.2.6p5-19.el7_0.ppc64.rpm\nsntp-4.2.6p5-19.el7_0.ppc64.rpm\n\ns390x:\nntp-debuginfo-4.2.6p5-19.el7_0.s390x.rpm\nsntp-4.2.6p5-19.el7_0.s390x.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm\nsntp-4.2.6p5-19.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nntp-4.2.6p5-19.el7_0.src.rpm\n\nx86_64:\nntp-4.2.6p5-19.el7_0.x86_64.rpm\nntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm\nntpdate-4.2.6p5-19.el7_0.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nnoarch:\nntp-doc-4.2.6p5-19.el7_0.noarch.rpm\nntp-perl-4.2.6p5-19.el7_0.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-19.el7_0.x86_64.rpm\nsntp-4.2.6p5-19.el7_0.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2014-9293\nhttps://access.redhat.com/security/cve/CVE-2014-9294\nhttps://access.redhat.com/security/cve/CVE-2014-9295\nhttps://access.redhat.com/security/cve/CVE-2014-9296\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFUlOKcXlSAg2UNWIIRAvBoAKCfw+j4ua5JaIRMc5eKkny9G1yWlgCgufNc\nEvBImTd+Vq7//UExow1FP4U=\n=m/Eb\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nOn December 19, 2014, NTP.org and US-CERT released security advisories detailing two issues regarding weak cryptographic pseudorandom number generation (PRNG), three buffer overflow vulnerabilities, and an unhandled error condition with an unknown impact. \n\nCisco will release free software updates that address these vulnerabilities. \n\nWorkarounds that mitigate these vulnerabilities are available.  Attackers could use this key to\n    reconfigure ntpd (or to exploit other vulnerabilities). \n\nThe default ntpd configuration in Debian restricts access to localhost\n(and possible the adjacent network in case of IPv6). \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 1:4.2.6.p5+dfsg-2+deb7u1. \n\nWe recommend that you upgrade your ntp packages. ============================================================================\nUbuntu Security Notice USN-2449-1\nDecember 22, 2014\n\nntp vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.10\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in NTP. The default compiler options for affected releases should reduce the\nvulnerability to a denial of service. In addition, attackers would be\nisolated by the NTP AppArmor profile. (CVE-2014-9295)\n\nStephen Roettger discovered that NTP incorrectly continued processing when\nhandling certain errors. (CVE-2014-9296)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.10:\n  ntp                             1:4.2.6.p5+dfsg-3ubuntu2.14.10.1\n\nUbuntu 14.04 LTS:\n  ntp                             1:4.2.6.p5+dfsg-3ubuntu2.14.04.1\n\nUbuntu 12.04 LTS:\n  ntp                             1:4.2.6.p3+dfsg-1ubuntu3.2\n\nUbuntu 10.04 LTS:\n  ntp                             1:4.2.4p8+dfsg-1ubuntu2.2\n\nAfter a standard system update you need to regenerate any MD5 keys that\nwere manually created with ntp-keygen. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04574882\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04574882\nVersion: 1\n\nHPSBPV03266 rev.1 - Certain HP Networking and H3C Switches and Routers\nrunning NTP, Remote Execution of Code, Disclosure of Information, and Denial\nof Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2015-02-18\nLast Updated: 2015-02-18\n\nPotential Security Impact: Remote execution of code and disclosure of\ninformation and denial of service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with certain HP\nNetworking and H3C switches and routers running NTP. The vulnerabilities\ncould be exploited remotely to allow execution of code, disclosure of\ninformation and denial of service (DoS). \n\nReferences:\n\nCVE-2014-9293\nCVE-2014-9294\nCVE-2014-9295\nVU#852879\nSSRT101878\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nSee resolution table\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n  Reference              Base Vector             Base Score\nCVE-2014-9293    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5\nCVE-2014-9294    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5\nCVE-2014-9295    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5\n===========================================================\n             Information on CVSS is documented\n            in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided a mitigation for the impacted HP and H3C products. \n\nMitigation for impacted products: disable NTP, until an update is available. \n\nFamily\n Fixed Version\n HP Branded Products Impacted\n H3C Branded Products Impacted\n 3Com Branded Products Impacted\n\n12900 Switch Series\n Fix in Progress, Use Mitigation\n JG619A HP FF 12910 Switch AC Chassis, JG621A HP FF 12910 Main Processing\nUnit, JG632A HP FF 12916 Switch AC Chassis, JG634A HP FF 12916 Main\nProcessing Unit\n N/A\n N/A\n\n12500\n Fix in Progress, Use Mitigation\n JC085A HP A12518 Switch Chassis, JC086A HP A12508 Switch Chassis, JC652A HP\n12508 DC Switch Chassis, JC653A HP 12518 DC Switch Chassis, JC654A HP 12504\nAC Switch Chassis, JC655A HP 12504 DC Switch Chassis, JF430A HP A12518 Switch\nChassis, JF430B HP 12518 Switch Chassis, JF430C HP 12518 AC Switch Chassis,\nJF431A HP A12508 Switch Chassis, JF431B HP 12508 Switch Chassis, JF431C HP\n12508 AC Switch Chassis, JC072B HP 12500 Main Processing Unit, JC808A HP\n12500 TAA Main Processing Unit\n H3C S12508 Routing Switch(AC-1) (0235A0GE), H3C S12518 Routing Switch(AC-1)\n(0235A0GF), H3C S12508 Chassis (0235A0E6), H3C S12508 Chassis (0235A38N), H3C\nS12518 Chassis (0235A0E7), H3C S12518 Chassis (0235A38M) , H3C 12508 DC\nSwitch Chassis (0235A38L), H3C 12518 DC Switch Chassis (0235A38K)\n N/A\n\n12500 (Comware v7)\n Fix in Progress, Use Mitigation\n JC085A HP A12518 Switch Chassis, JC086A HP A12508 Switch Chassis, JC652A HP\n12508 DC Switch Chassis, JC653A HP 12518 DC Switch Chassis, JC654A HP 12504\nAC Switch Chassis, JC655A HP 12504 DC Switch Chassis, JF430A HP A12518 Switch\nChassis, JF430B HP 12518 Switch Chassis, JF430C HP 12518 AC Switch Chassis,\nJF431A HP A12508 Switch Chassis, JF431B HP 12508 Switch Chassis, JF431C HP\n12508 AC Switch Chassis, JC072B HP 12500 Main Processing Unit, JG497A HP\n12500 MPU w/Comware V7 OS, JG782A HP FF 12508E AC Switch Chassis, JG783A HP\nFF 12508E DC Switch Chassis, JG784A HP FF 12518E AC Switch Chassis, JG785A HP\nFF 12518E DC Switch Chassis, JG802A HP FF 12500E MPU\n H3C S12508 Routing Switch(AC-1) (0235A0GE), H3C S12518 Routing Switch(AC-1)\n(0235A0GF), H3C S12508 Chassis (0235A0E6), H3C S12508 Chassis (0235A38N), H3C\nS12518 Chassis (0235A0E7), H3C S12518 Chassis (0235A38M), H3C 12508 DC Switch\nChassis (0235A38L), H3C 12518 DC Switch Chassis (0235A38K)\n N/A\n\n11900 Switch Series\n Fix in Progress, Use Mitigation\n JG608A HP FF 11908-V Switch Chassis, JG609A HP FF 11900 Main Processing Unit\n N/A\n N/A\n\n10500 Switch Series (Comware v5)\n R1208P10\n JC611A HP 10508-V Switch Chassis, JC612A HP 10508 Switch Chassis, JC613A HP\n10504 Switch Chassis, JC614A HP 10500 Main Processing Unit, JC748A HP 10512\nSwitch Chassis, JG375A HP 10500 TAA Main Processing Unit, JG820A HP 10504 TAA\nSwitch Chassis, JG821A HP 10508 TAA Switch Chassis, JG822A HP 10508-V TAA\nSwitch Chassis, JG823A HP 10512 TAA Switch Chassis\n N/A\n N/A\n\n10500 Switch Series (Comware v7)\n Fix in Progress, Use Mitigation\n JC611A HP 10508-V Switch Chassis, JC612A HP 10508 Switch Chassis, JC613A HP\n10504 Switch Chassis, JC748A HP 10512 Switch Chassis, JG820A HP 10504 TAA\nSwitch Chassis, JG821A HP 10508 TAA Switch Chassis, JG822A HP 10508-V TAA\nSwitch Chassis, JG823A HP 10512 TAA Switch Chassis, JG496A HP 10500 Type A\nMPU w/Comware v7 OS\n N/A\n N/A\n\n9500E\n Fix in Progress, Use Mitigation\n JC124A HP A9508 Switch Chassis, JC124B HP 9505 Switch Chassis, JC125A HP\nA9512 Switch Chassis, JC125B HP 9512 Switch Chassis, JC474A HP A9508-V Switch\nChassis, JC474B HP 9508-V Switch Chassis\n H3C S9505E Routing-Switch Chassis (0235A0G6), H3C S9512E Routing-Switch\nChassis (0235A0G7), H3C S9508E-V Routing-Switch Chassis (0235A38Q), H3C\nS9505E Chassis w/ Fans (0235A38P), H3C S9512E Chassis w/ Fans (0235A38R)\n N/A\n\n8800\n Fix in Progress, Use Mitigation\n JC141A HP 8802 Main Control Unit Module, JC147A HP 8802 Router Chassis,\nJC147B HP 8802 Router Chassis, JC148A HP A8805 Router Chassis, JC148B HP 8805\nRouter Chassis, JC137A HP 8805/08/12 (2E) Main Cntrl Unit Mod, JC138A HP\n8805/08/12 (1E) Main Cntrl Unit Mod, JC149A HP A8808 Router Chassis, JC149B\nHP 8808 Router Chassis, JC150A HP A8812 Router Chassis, JC150B HP 8812 Router\nChassis\n H3C Main Control Unit for SR8802 (0231A84N), H3C SR8802 10G Core Router\nChassis (0235A31B), H3C SR8802 10G Core Router Chassis (0235A0GC), H3C SR8805\n10G Core Router Chassis (0235A31C), H3C SR8805 10G Core Router Chassis\n(0235A0G8), H3C SR8800 Routing Switch Processing Board(0231A80E), H3C Main\nContril Unit for SR8805/08/12 IE (0231A82E), H3C SR8808 10G Core Router\nChassis (0235A31D / 0235A0G9, H3C SR8812 10G Core Router Chassis (0235A31E /\n0235A0GA)\n N/A\n\n7900\n Fix in Progress, Use Mitigation\n JG682A HP FlexFabric 7904 Switch Chassis, JH001A HP FF 7910 2.4Tbps Fabric /\nMPU, JG842A HP FF 7910 7.2Tbps Fabric / MPU, JG841A HP FF 7910 Switch Chassis\n N/A\n N/A\n\n7500 Switch Series\n R6708P10\n JC666A HP A7503-S 144 Gbps Fab/MPU w 24p Gig-T, JC697A HP A7502 TAA Main\nProcessing Unit, JC698A HP A7503S 144 Gbps TAA Fab/MPU w 24p GbE, JC699A HP\nA7500 384Gbps TAA Fab/MPU w 2p 10-GbE, JC700A HP A7500 384 Gbps TAA Fabric /\nMPU, JC701A HP A7510 768 Gbps TAA Fabric / MPU, JD193A HP 384 Gbps A7500 Fab\nMod w/2 XFP Ports, JD193B HP 7500 384Gbps Fab Mod w/2 XFP Ports, JD194A HP\n384 Gbps Fabric A7500 Module, JD194B HP 7500 384Gbps Fabric Module, JD195A HP\n7500 384Gbps Advanced Fabric Module, JD196A HP 7502 Fabric Module, JD220A HP\n7500 768Gbps Fabric Module, JD238A HP A7510 Switch Chassis, JD238B HP 7510\nSwitch Chassis, JD239A HP A7506 Switch Chassis, JD239B HP 7506 Switch\nChassis, JD240A HP A7503 Switch Chassis, JD240B HP 7503 Switch Chassis,\nJD241A HP A7506 Vertical Switch Chassis, JD241B HP 7506-V Switch Chassis,\nJD242A HP A7502 Switch Chassis, JD242B HP 7502 Switch Chassis, JD243A HP\nA7503 Switch Chassis w/1 Fabric Slot, JD243B HP 7503-S Switch Chassis w/1\nFabric Slot\n H3C S7502E Ethernet Switch Chassis with Fan (0235A0G4), H3C S7503E Ethernet\nSwitch Chassis with Fan (0235A0G2), H3C S7503E-S Ethernet Switch Chassis with\nFan (0235A0G5), H3C S7506E Ethernet Switch Chassis with Fan (0235A0G1), H3C\nS7506E-V Ethernet Switch Chassis with Fan (0235A0G3), H3C S7510E Ethernet\nSwitch Chassis with Fan (0235A0G0), H3C S7502E Chassis w/ fans (0235A29A),\nH3C S7503E Chassis w/ fans (0235A27R), H3C S7503E-S Chassis w/ fans\n(0235A33R), H3C S7506E Chassis w/ fans (0235A27Q), H3C S7506E-V Chassis w/\nfans (0235A27S)\n N/A\n\nHSR6800\n Fix in Progress, Use Mitigation\n JG361A HP HSR6802 Router Chassis, JG362A HP HSR6804 Router Chassis, JG363A\nHP HSR6808 Router Chassis, JG364A HP HSR6800 RSE-X2 Router MPU, JG779A HP\nHSR6800 RSE-X2 Router TAA MPU\n N/A\n N/A\n\nHSR6800 Russian Version\n Fix in Progress, Use Mitigation\n JG361A HP HSR6802 Router Chassis, JG362A HP HSR6804 Router Chassis, JG363A\nHP HSR6808 Router Chassis, JG364A HP HSR6800 RSE-X2 Router MPU, JG779A HP\nHSR6800 RSE-X2 Router TAA MPU\n N/A\n N/A\n\nHSR6602\n Fix in Progress, Use Mitigation\n JG353A HP HSR6602-G Router, JG354A HP HSR6602-XG Router, JG776A HP HSR6602-G\nTAA Router, JG777A HP HSR6602-XG TAA Router, JG777A HP HSR6602-XG TAA Router\n N/A\n N/A\n\nHSR6602 Russian Version\n Fix in Progress, Use Mitigation\n JG353A HP HSR6602-G Router, JG354A HP HSR6602-XG Router, JG776A HP HSR6602-G\nTAA Router, JG777A HP HSR6602-XG TAA Router\n N/A\n N/A\n\n6602\n Fix in Progress, Use Mitigation\n JC176A HP 6602 Router Chassis\n H3C SR6602 1U Router Host (0235A27D)\n N/A\n\n6602 Russian Version\n Fix in Progress, Use Mitigation\n JC176A HP 6602 Router Chassis\n H3C SR6602 1U Router Host (0235A27D)\n N/A\n\nA6600\n Fix in Progress, Use Mitigation\n JC165A HP 6600 RPE-X1 Router Module, JC177A HP 6608 Router, JC177B HP A6608\nRouter Chassis, JC178A HP 6604 Router Chassis, JC178B HP A6604 Router\nChassis, JC496A HP 6616 Router Chassis, JC566A HP A6600 RSE-X1 Main\nProcessing Unit, JG780A HP 6600 RSE-X1 Router TAA MPU\n H3C RT-SR66-RPE-X1-H3 (0231A761), H3C RT-SR6608-OVS-H3 (0235A32X), H3C\nRT-SR6604-OVS-H3 (0235A37X), H3C SR6616 Router Chassis (0235A41D)\n N/A\n\nA6600 Russian Version\n Fix in Progress, Use Mitigation\n JC165A HP 6600 RPE-X1 Router Module, JC177A HP 6608 Router, JC177B HP A6608\nRouter Chassis, JC178A HP 6604 Router Chassis, JC178B HP A6604 Router\nChassis, JC496A HP 6616 Router Chassis, JC566A HP A6600 RSE-X1 Main\nProcessing Unit, JG780A HP 6600 RSE-X1 Router TAA MPU\n H3C RT-SR66-RPE-X1-H3 (0231A761), H3C RT-SR6608-OVS-H3 (0235A32X), H3C\nRT-SR6604-OVS-H3 (0235A37X), H3C SR6616 Router Chassis (0235A41D)\n N/A\n\n6600 MCP\n Fix in Progress, Use Mitigation\n JC177A HP 6608 Router, JC177B HP A6608 Router Chassis, JC178A HP 6604 Router\nChassis, JC178B HP A6604 Router Chassis, JC496A HP 6616 Router Chassis,\nJG778A HP 6600 MCP-X2 Router TAA MPU. JG355A HP 6600 MCP-X1 Router MPU,\nJG356A HP 6600 MCP-X2 Router MPU\n H3C RT-SR6608-OVS-H3 (0235A32X), H3C RT-SR6604-OVS-H3 (0235A37X), H3C SR6616\nRouter Chassis (0235A41D)\n N/A\n\n6600 MCP Russian Version\n Fix in Progress, Use Mitigation\n JC177A HP 6608 Router, JC177B HP A6608 Router Chassis, JC178A HP 6604 Router\nChassis, JC178B HP A6604 Router Chassis, JC496A HP 6616 Router Chassis,\nJG355A HP 6600 MCP-X1 Router MPU, JG356A HP 6600 MCP-X2 Router MPU, JG776A HP\nHSR6602-G TAA Router, JG777A HP HSR6602-XG TAA Router, JG778A HP 6600 MCP-X2\nRouter TAA MPU,\n H3C RT-SR6608-OVS-H3 (0235A32X), H3C RT-SR6604-OVS-H3 (0235A37X), H3C SR6616\nRouter Chassis (0235A41D)\n N/A\n\n5920 Switch Series\n Fix in Progress, Use Mitigation\n JG296A HP 5920AF-24XG Switch, JG555A HP 5920AF-24XG TAA Switch\n N/A\n N/A\n\n5900 Switch Series\n Fix in Progress, Use Mitigation\n JC772A HP 5900AF-48XG-4QSFP+ Switch, JG336A HP 5900AF-48XGT-4QSFP+ Switch,\nJG510A HP 5900AF-48G-4XG-2QSFP+ Switch, JG554A HP 5900AF-48XG-4QSFP+ TAA\nSwitch, JG838A HP FF 5900CP-48XG-4QSFP+ Switch\n N/A\n N/A\n\n5830 Switch Series\n Fix in Progress, Use Mitigation\n JC691A HP A5830AF-48G Switch w/1 Interface Slot, JC694A HP A5830AF-96G\nSwitch, JG316A HP 5830AF-48G TAA Switch w/1 Intf Slot, JG374A HP 5830AF-96G\nTAA Switch\n N/A\n N/A\n\n5820 Switch Series\n Fix in Progress, Use Mitigation\n JC102A HP 5820-24XG-SFP+ Switch, JC106A HP 5820-14XG-SFP+ Switch with 2\nSlots, JG219A HP 5820AF-24XG Switch, JG243A HP 5820-24XG-SFP+ TAA-compliant\nSwitch, JG259A HP 5820X-14XG-SFP+ TAA Switch w 2 Slots\n H3C S5820X-28C 14 port (SFP Plus ) Plus 4-port BT (RJ45) Plus 2 media\nmodules Plus OSM (0235A37L), H3C S5820X-28S 24-port 10GBASE-X (SFP Plus )\nPlus 4-port 10/100/1000BASE-T (RJ45) (0235A370)\n N/A\n\n5800 Switch Series\n Fix in Progress, Use Mitigation\n JC099A HP 5800-24G-PoE Switch, JC100A HP 5800-24G Switch, JC101A HP 5800-48G\nSwitch with 2 Slots, JC103A HP 5800-24G-SFP Switch, JC104A HP 5800-48G-PoE\nSwitch, JC105A HP 5800-48G Switch, JG225A HP 5800AF-48G Switch, JG242A HP\n5800-48G-PoE+ TAA Switch w 2 Slots, JG254A HP 5800-24G-PoE+ TAA-compliant\nSwitch, JG255A HP 5800-24G TAA-compliant Switch, JG256A HP 5800-24G-SFP TAA\nSwitch w 1 Intf Slt, JG257A HP 5800-48G-PoE+ TAA Switch with 1 Slot, JG258A\nHP 5800-48G TAA Switch w 1 Intf Slot\n H3C S5800-32C - 24-port 1BT Plus 4-port (SFP Plus ) Plus 1 media slot\n(0235A36U), H3C S5800-32C-PWR - 24-port 10/100/1000BASE-T (RJ45) Plus 4-port\n10GBASE-X (SFP Plus ) Plus 1 media module PoE (0235A36S), H3C S5800-32F\n24-port 1000BASE-X (SFP) Plus 4-port 10GBASE-X (SFP Plus ) Plus media module\n(no power) (0235A374), H3C S5800-56C 48-port 10/100/1000BASE-T (RJ45) Plus\n4port 10GBASE-X (SFP Plus ) Plus media module (0235A379), H3C S5800-56C-PWR\n48-port BT Plus 4 port (SFP Plus ) Plus media module (0235A378), H3C\nS5800-60C-PWR 48-port BT Plus 4-port SFP Plus 2 media modules Plus OSM\n(0235A36W)\n N/A\n\n5500 HI Switch Series\n R5501P06\n JG311A HP HI 5500-24G-4SFP w/2 Intf Slts Switch, JG312A HP HI 5500-48G-4SFP\nw/2 Intf Slts Switch, JG541A HP 5500-24G-PoE+-4SFP HI Switch w/2 Slt, JG542A\nHP 5500-48G-PoE+-4SFP HI Switch w/2 Slt, JG543A HP 5500-24G-SFP HI Switch w/2\nIntf Slt, JG679A HP 5500-24G-PoE+-4SFP HI TAA Swch w/2Slt, JG680A HP\n5500-48G-PoE+-4SFP HI TAA Swch w/2Slt, JG681A HP 5500-24G-SFP HI TAA Swch\nw/2Slt\n N/A\n N/A\n\n5500 EI Switch Series\n R2221P08\n JD373A HP 5500-24G DC EI Switch, JD374A HP 5500-24G-SFP EI Switch, JD375A HP\n5500-48G EI Switch, JD376A HP 5500-48G-PoE EI Switch, JD377A HP 5500-24G EI\nSwitch, JD378A HP 5500-24G-PoE EI Switch, JD379A HP 5500-24G-SFP DC EI\nSwitch, JG240A HP 5500-48G-PoE+ EI Switch w/2 Intf Slts, JG241A HP\n5500-24G-PoE+ EI Switch w/2 Intf Slts, JG249A HP 5500-24G-SFP EI TAA Switch w\n2 Slts, JG250A HP 5500-24G EI TAA Switch w 2 Intf Slts, JG251A HP 5500-48G EI\nTAA Switch w 2 Intf Slts, JG252A HP 5500-24G-PoE+ EI TAA Switch w/2 Slts,\nJG253A HP 5500-48G-PoE+ EI TAA Switch w/2 Slts\n H3C S5500-28C-EI Ethernet Switch (0235A253), H3C S5500-28F-EI Eth Switch AC\nSingle (0235A24U), H3C S5500-52C-EI Ethernet Switch (0235A24X), H3C\nS5500-28C-EI-DC Ethernet Switch (0235A24S), H3C S5500-28C-PWR-EI Ethernet\nSwitch (0235A255), H3C S5500-28F-EI Eth Swtch DC Single Pwr (0235A259), H3C\nS5500-52C-PWR-EI Ethernet Switch (0235A251)\n N/A\n\n5500 SI Switch Series\n R2221P08\n JD369A HP 5500-24G SI Switch, JD370A HP 5500-48G SI Switch, JD371A HP\n5500-24G-PoE SI Switch, JD372A HP 5500-48G-PoE SI Switch, JG238A HP\n5500-24G-PoE+ SI Switch w/2 Intf Slts, JG239A HP 5500-48G-PoE+ SI Switch w/2\nIntf Slts\n H3C S5500-28C-SI Ethernet Switch (0235A04U), H3C S5500-52C-SI Ethernet\nSwitch (0235A04V), H3C S5500-28C-PWR-SI Ethernet Switch (0235A05H), H3C\nS5500-52C-PWR-SI Ethernet Switch (0235A05J)\n N/A\n\n5130 EI switch Series\n Fix in Progress, Use Mitigation\n JG932A HP 5130-24G-4SFP+ EI Switch, JG933A HP 5130-24G-SFP-4SFP+ EI Switch,\nJG934A HP 5130-48G-4SFP+ EI Switch, JG936A HP 5130-24G-PoE+-4SFP+ EI Swch,\nJG937A HP 5130-48G-PoE+-4SFP+ EI Swch, JG975A HP 5130-24G-4SFP+ EI BR Switch,\nJG976A HP 5130-48G-4SFP+ EI BR Switch, JG977A HP 5130-24G-PoE+-4SFP+ EI BR\nSwch, JG978A HP 5130-48G-PoE+-4SFP+ EI BR Swch\n\n5120 EI Switch Series\n R2221P08\n JE066A HP 5120-24G EI Switch, JE067A HP 5120-48G EI Switch, JE068A HP\n5120-24G EI Switch with 2 Slots, JE069A HP 5120-48G EI Switch with 2 Slots,\nJE070A HP 5120-24G-PoE EI Switch with 2 Slots, JE071A HP 5120-48G-PoE EI\nSwitch with 2 Slots, JG236A HP 5120-24G-PoE+ EI Switch w/2 Intf Slts, JG237A\nHP 5120-48G-PoE+ EI Switch w/2 Intf Slts, JG245A HP 5120-24G EI TAA Switch w\n2 Intf Slts, JG246A HP 5120-48G EI TAA Switch w 2 Intf Slts, JG247A HP\n5120-24G-PoE+ EI TAA Switch w 2 Slts, JG248A HP 5120-48G-PoE+ EI TAA Switch w\n2 Slts\n H3C S5120-24P-EI 24GE Plus 4ComboSFP (0235A0BQ), H3C S5120-28C-EI 24GE Plus\n4Combo Plus 2Slt (0235A0BS), H3C S5120-48P-EI 48GE Plus 4ComboSFP (0235A0BR),\nH3C S5120-52C-EI 48GE Plus 4Combo Plus 2Slt (0235A0BT), H3C S5120-28C-PWR-EI\n24G Plus 4C Plus 2S Plus POE (0235A0BU), H3C S5120-52C-PWR-EI 48G Plus 4C\nPlus 2S Plus POE (0235A0BV)\n\n5120 SI switch Series\n Fix in Progress, Use Mitigation\n JE072A HP 5120-48G SI Switch, JE073A HP 5120-16G SI Switch, JE074A HP\n5120-24G SI Switch, JG091A HP 5120-24G-PoE+ (370W) SI Switch, JG092A HP\n5120-24G-PoE+ (170W) SI Switch\n H3C S5120-52P-SI 48GE Plus 4 SFP (0235A41W), H3C S5120-20P-SI L2, 16GE Plus\n4SFP (0235A42B), H3C S5120-28P-SI 24GE Plus 4 SFP (0235A42D), H3C\nS5120-28P-HPWR-SI (0235A0E5), H3C S5120-28P-PWR-SI (0235A0E3)\n\n4800 G Switch Series\n R2221P08\n JD007A HP 4800-24G Switch, JD008A HP 4800-24G-PoE Switch, JD009A HP\n4800-24G-SFP Switch, JD010A HP 4800-48G Switch, JD011A HP 4800-48G-PoE Switch\n N/A\n 3Com Switch 4800G 24-Port (3CRS48G-24-91), 3Com Switch 4800G 24-Port SFP\n(3CRS48G-24S-91), 3Com Switch 4800G 48-Port (3CRS48G-48-91), 3Com Switch\n4800G PWR 24-Port (3CRS48G-24P-91), 3Com Switch 4800G PWR 48-Port\n(3CRS48G-48P-91)\n\n4510G Switch Series\n R2221P08\n JF428A HP 4510-48G Switch, JF847A HP 4510-24G Switch\n N/A\n 3Com Switch 4510G 48 Port (3CRS45G-48-91), 3Com Switch 4510G PWR 24-Port\n(3CRS45G-24P-91), 3Com Switch E4510-24G (3CRS45G-24-91)\n\n4210G Switch Series\n R2221P08\n JF844A HP 4210-24G Switch, JF845A HP 4210-48G Switch, JF846A HP 4210-24G-PoE\nSwitch\n N/A\n 3Com Switch 4210-24G (3CRS42G-24-91), 3Com Switch 4210-48G (3CRS42G-48-91),\n3Com Switch E4210-24G-PoE (3CRS42G-24P-91)\n\n3610 Switch Series\n Fix in Progress, Use Mitigation\n JD335A HP 3610-48 Switch, JD336A HP 3610-24-4G-SFP Switch, JD337A HP\n3610-24-2G-2G-SFP Switch, JD338A HP 3610-24-SFP Switch\n H3C S3610-52P - model LS-3610-52P-OVS (0235A22C), H3C S3610-28P - model\nLS-3610-28P-OVS (0235A22D), H3C S3610-28TP - model LS-3610-28TP-OVS\n(0235A22E), H3C S3610-28F - model LS-3610-28F-OVS (0235A22F)\n N/A\n\n3600 V2 Switch Series\n R2110P03\n JG299A HP 3600-24 v2 EI Switch, JG300A HP 3600-48 v2 EI Switch, JG301A HP\n3600-24-PoE+ v2 EI Switch, JG301B HP 3600-24-PoE+ v2 EI Switch, JG302A HP\n3600-48-PoE+ v2 EI Switch, JG302B HP 3600-48-PoE+ v2 EI Switch, JG303A HP\n3600-24-SFP v2 EI Switch, JG304A HP 3600-24 v2 SI Switch, JG305A HP 3600-48\nv2 SI Switch, JG306A HP 3600-24-PoE+ v2 SI Switch, JG306B HP 3600-24-PoE+ v2\nSI Switch, JG307A HP 3600-48-PoE+ v2 SI Switch, JG307B HP 3600-48-PoE+ v2 SI\nSwitch\n N/A\n N/A\n\n3100V2\n R5203P11\n JD313B HP 3100-24-PoE v2 EI Switch, JD318B HP 3100-8 v2 EI Switch, JD319B HP\n3100-16 v2 EI Switch, JD320B HP 3100-24 v2 EI Switch, JG221A HP 3100-8 v2 SI\nSwitch, JG222A HP 3100-16 v2 SI Switch, JG223A HP 3100-24 v2 SI Switch\n N/A\n N/A\n\n3100V2-48\n R2110P03\n JG315A HP 3100-48 v2 Switch\n N/A\n N/A\n\n1920\n Fix in Progress, Use Mitigation\n JG920A HP 1920-8G Switch, JG921A HP 1920-8G-PoE+ (65W) Switch, JG922A HP\n1920-8G-PoE+ (180W) Switch, JG923A HP 1920-16G Switch, JG924A HP 1920-24G\nSwitch, JG925A HP 1920-24G-PoE+ (180W) Switch, JG926A HP 1920-24G-PoE+ (370W)\nSwitch, JG927A HP 1920-48G Switch\n\n1910 R11\n Fix in Progress, Use Mitigation\n JG536A HP 1910-8 Switch, JG537A HP 1910-8 -PoE+ Switch, JG538A HP 1910-24\nSwitch, JG539A HP 1910-24-PoE+ Switch, JG540A HP 1910-48 Switch\n N/A\n N/A\n\n1910 R15\n Fix in Progress, Use Mitigation\n JE005A HP 1910-16G Switch, JE006A HP 1910-24G Switch, JE007A HP 1910-24G-PoE\n(365W) Switch, JE008A HP 1910-24G-PoE(170W) Switch, JE009A HP 1910-48G\nSwitch, JG348A HP 1910-8G Switch, JG349A HP 1910-8G-PoE+ (65W) Switch, JG350A\nHP 1910-8G-PoE+ (180W) Switch\n N/A\n N/A\n\n1620\n Fix in Progress, Use Mitigation\n JG912A HP 1620-8G Switch, JG913A HP 1620-24G Switch, JG914A HP 1620-48G\nSwitch\n N/A\n N/A\n\nMSR20-1X\n Fix in Progress, Use Mitigation\n JD431A HP MSR20-10 Router, JD667A HP MSR20-15 IW Multi-Service Router,\nJD668A HP MSR20-13 Multi-Service Router, JD669A HP MSR20-13 W Multi-Service\nRouter, JD670A HP MSR20-15 A Multi-Service Router, JD671A HP MSR20-15 AW\nMulti-Service Router, JD672A HP MSR20-15 I Multi-Service Router, JD673A HP\nMSR20-11 Multi-Service Router, JD674A HP MSR20-12 Multi-Service Router,\nJD675A HP MSR20-12 W Multi-Service Router, JD676A HP MSR20-12 T1\nMulti-Service Router, JF236A HP MSR20-15-I Router,JF237A HP MSR20-15-A\nRouter, JF238A HP MSR20-15-I-W Router,JF239A HP MSR20-11 Router, JF240A HP\nMSR20-13 Router,JF241A HP MSR20-12 Router, JF806A HP MSR20-12-T Router,JF807A\nHP MSR20-12-W Router, JF808A HP MSR20-13-W Router,JF809A HP MSR20-15-A-W\nRouter, JF817A HP MSR20-15 Router,JG209A HP MSR20-12-T-W Router (NA), JG210A\nHP MSR20-13-W Router (NA)\n H3C MSR 20-15 Router Host(AC) 1 FE 4 LSW 1 ADSLoPOTS 1 DSIC (0235A0A8), H3C\nMSR 20-10 (0235A0A7),H3C RT-MSR2011-AC-OVS-H3 (0235A395), H3C\nRT-MSR2012-AC-OVS-H3 (0235A396),H3C RT-MSR2012-AC-OVS-W-H3 (0235A397), H3C\nRT-MSR2012-T-AC-OVS-H3 (0235A398),H3C RT-MSR2013-AC-OVS-H3 (0235A390), H3C\nRT-MSR2013-AC-OVS-W-H3 (0235A391),H3C RT-MSR2015-AC-OVS-A-H3 (0235A392), H3C\nRT-MSR2015-AC-OVS-AW-H3 (0235A393),H3C RT-MSR2015-AC-OVS-I-H3 (0235A394), H3C\nRT-MSR2015-AC-OVS-IW-H3 (0235A38V),H3C MSR 20-11 (0235A31V), H3C MSR 20-12\n(0235A32E),H3C MSR 20-12 T1 (0235A32B),H3C MSR 20-13 (0235A31W) , H3C MSR\n20-13 W (0235A31X),H3C MSR 20-15 A (0235A31Q), H3C MSR 20-15 A W\n(0235A31R),H3C MSR 20-15 I (0235A31N), H3C MSR 20-15 IW (0235A31P),H3C\nMSR20-12 W (0235A32G)\n N/A\n\nMSR30\n Fix in Progress, Use Mitigation\n JD654A HP MSR30-60 POE Multi-Service Router, JD657A HP MSR30-40\nMulti-Service Router, JD658A HP MSR30-60 Multi-Service Router, JD660A HP\nMSR30-20 POE Multi-Service Router, JD661A HP MSR30-40 POE Multi-Service\nRouter, JD666A HP MSR30-20 Multi-Service Router, JF229A HP MSR30-40\nRouter,JF230A HP MSR30-60 Router, JF232A HP RT-MSR3040-AC-OVS-AS-H3, JF235A\nHP MSR30-20 DC Router,JF284A HP MSR30-20 Router, JF287A HP MSR30-40 DC\nRouter,JF801A HP MSR30-60 DC Router, JF802A HP MSR30-20 PoE Router,JF803A HP\nMSR30-40 PoE Router, JF804A HP MSR30-60 PoE Router\n H3C MSR 30-20 Router (0235A328),H3C MSR 30-40 Router Host(DC) (0235A268),\nH3C RT-MSR3020-AC-POE-OVS-H3 (0235A322),H3C RT-MSR3020-DC-OVS-H3 (0235A267),\nH3C RT-MSR3040-AC-OVS-H (0235A299),H3C RT-MSR3040-AC-POE-OVS-H3 (0235A323),\nH3C RT-MSR3060-AC-OVS-H3 (0235A320),H3C RT-MSR3060-AC-POE-OVS-H3 (0235A296),\nH3C RT-MSR3060-DC-OVS-H3 (0235A269),H3C MSR 30-20 RTVZ33020AS Router Host(AC)\n(0235A20S), H3C MSR 30-20 (0235A19L),H3C MSR 30-20 POE (0235A239), H3C MSR\n30-40 (0235A20J),H3C MSR 30-40 POE (0235A25R), H3C MSR 30-60 (0235A20K),H3C\nMSR 30-60 POE (0235A25S), H3C RT-MSR3040-AC-OVS-AS-H3 (0235A20V)\n N/A\n\nMSR30-16\n Fix in Progress, Use Mitigation\n JD659A HP MSR30-16 POE Multi-Service Router, JD665A HP MSR30-16\nMulti-Service Router, JF233A HP MSR30-16 Router, JF234A HP MSR30-16 PoE\nRouter\n H3C RT-MSR3016-AC-OVS-H3 (0235A327), H3C RT-MSR3016-AC-POE-OVS-H3\n(0235A321), H3C MSR 30-16 (0235A237), H3C MSR 30-16 POE (0235A238)\n N/A\n\nMSR30-1X\n Fix in Progress, Use Mitigation\n JF800A HP MSR30-11 Router, JF816A HP MSR30-10 2 FE /2 SIC /1 MIM MS Rtr,\nJG182A HP MSR30-11E Router, JG183A HP MSR30-11F Router, JG184A HP MSR30-10 DC\nRouter\n H3C MSR 30-10 Router Host(AC) 2FE 2SIC 1XMIM 256DDR (0235A39H), H3C\nRT-MSR3011-AC-OVS-H3 (0235A29L)\n N/A\n\nMSR50\n Fix in Progress, Use Mitigation\n JD433A HP MSR50-40 Router, JD653A HP MSR50 Processor Module, JD655A HP\nMSR50-40 Multi-Service Router, JD656A HP MSR50-60 Multi-Service Router,\nJF231A HP MSR50-60 Router, JF285A HP MSR50-40 DC Router, JF640A HP MSR50-60\nRtr Chassis w DC PwrSupply\n H3C MSR 50-40 Router (0235A297), H3C MSR5040-DC-OVS-H3C (0235A20P), H3C\nRT-MSR5060-AC-OVS-H3 (0235A298), H3C MSR 50-40 Chassis (0235A20N), H3C MSR\n50-60 Chassis (0235A20L)\n N/A\n\nMSR50-G2\n Fix in Progress, Use Mitigation\n JD429A HP MSR50 G2 Processor Module, JD429B HP MSR50 G2 Processor Module\n H3C H3C MSR 50 Processor Module-G2 (0231A84Q), H3C MSR 50 High Performance\nMain Processing Unit 3GE (Combo) 256F/1GD(0231A0KL)\n N/A\n\nMSR20 Russian version\n Fix in Progress, Use Mitigation\n JD663B HP MSR20-21 Router, JF228A HP MSR20-40 Router, JF283A HP MSR20-20\nRouter\n H3C RT-MSR2020-AC-OVS-H3C (0235A324), H3C RT-MSR2040-AC-OVS-H3 (0235A326)\n N/A\n\nMSR20-1X Russian version\n Fix in Progress, Use Mitigation\n JD431A HP MSR20-10 Router, JF236A HP MSR20-15-I Router, JF237A HP MSR20-15-A\nRouter, JF238A HP MSR20-15-I-W Router, JF239A HP MSR20-11 Router, JF240A HP\nMSR20-13 Router, JF241A HP MSR20-12 Router, JF806A HP MSR20-12-T Router,\nJF807A HP MSR20-12-W Router, JF808A HP MSR20-13-W Router, JF809A HP\nMSR20-15-A-W Router, JF817A HP MSR20-15 Router\n H3C MSR 20-10 (0235A0A7), H3C RT-MSR2015-AC-OVS-I-H3 (0235A394), H3C\nRT-MSR2015-AC-OVS-A-H3 (0235A392), H3C RT-MSR2015-AC-OVS-AW-H3 (0235A393),\nH3C RT-MSR2011-AC-OVS-H3 (0235A395),H3C RT-MSR2013-AC-OVS-H3 (0235A390), H3C\nRT-MSR2012-AC-OVS-H3 (0235A396), H3C RT-MSR2012-T-AC-OVS-H3 (0235A398), H3C\nRT-MSR2012-AC-OVS-W-H3 (0235A397), H3C RT-MSR2013-AC-OVS-W-H3 (0235A391), H3C\nRT-MSR2015-AC-OVS-IW-H3 (0235A38V), H3C MSR 20-15 Router Host(AC) 1 FE 4 LSW\n1 ADSLoPOTS 1 DSIC (0235A0A8)\n N/A\n\nMSR30 Russian version\n Fix in Progress, Use Mitigation\n JF229A HP MSR30-40 Router, JF230A HP MSR30-60 Router, JF235A HP MSR30-20 DC\nRouter, JF284A HP MSR30-20 Router, JF287A HP MSR30-40 DC Router, JF801A HP\nMSR30-60 DC Router, JF802A HP MSR30-20 PoE Router, JF803A HP MSR30-40 PoE\nRouter, JF804A HP MSR30-60 PoE Router\n H3C RT-MSR3040-AC-OVS-H (0235A299), H3C RT-MSR3060-AC-OVS-H3 (0235A320), H3C\nRT-MSR3020-DC-OVS-H3 (0235A267), H3C MSR 30-20 Router (0235A328), H3C MSR\n30-40 Router Host(DC) (0235A268), H3C RT-MSR3060-DC-OVS-H3 (0235A269), H3C\nRT-MSR3020-AC-POE-OVS-H3 (0235A322), H3C RT-MSR3040-AC-POE-OVS-H3 (0235A323),\nH3C RT-MSR3060-AC-POE-OVS-H3 (0235A296)\n N/A\n\nMSR30-16 Russian version\n Fix in Progress, Use Mitigation\n JF233A HP MSR30-16 Router, JF234A HP MSR30-16 PoE Router\n H3C RT-MSR3016-AC-OVS-H3 (0235A327), H3C RT-MSR3016-AC-POE-OVS-H3 (0235A321)\n N/A\n\nMSR30-1X Russian version\n Fix in Progress, Use Mitigation\n JF800A HP MSR30-11 Router, JF816A HP MSR30-10 2 FE /2 SIC /1 MIM MS Rtr,\nJG182A HP MSR30-11E Router, JG183A HP MSR30-11F Router, JG184A HP MSR30-10 DC\nRouter\n H3C RT-MSR3011-AC-OVS-H3 (0235A29L), H3C MSR 30-10 Router Host(AC) 2FE 2SIC\n1XMIM 256DDR (0235A39H)\n N/A\n\nMSR50 Russian version\n Fix in Progress, Use Mitigation\n JD433A HP MSR50-40 Router, JD653A HP MSR50 Processor Module, JD655A HP\nMSR50-40 Multi-Service Router, JD656A HP MSR50-60 Multi-Service Router,\nJF231A HP MSR50-60 Router, JF285A HP MSR50-40 DC Router, JF640A HP MSR50-60\nRtr Chassis w DC PwrSupply\n H3C MSR 50-40 Router (0235A297), H3C MSR 50 Processor Module (0231A791), H3C\nMSR 50-40 Chassis (0235A20N), H3C MSR 50-60 Chassis (0235A20L), H3C\nRT-MSR5060-AC-OVS-H3 (0235A298), H3C MSR5040-DC-OVS-H3C (0235A20P)\n N/A\n\nMSR50 G2 Russian version\n Fix in Progress, Use Mitigation\n JD429B HP MSR50 G2 Processor Module\n H3C MSR 50 High Performance Main Processing Unit 3GE (Combo) 256F/1GD\n(0231A0KL)\n N/A\n\nMSR9XX\n Fix in Progress, Use Mitigation\n JF812A HP MSR900 Router, JF813A HP MSR920 Router, JF814A HP MSR900-W Router,\nJF815A HP MSR920 2FEWAN/8FELAN/.11b/g Rtr, JG207A HP MSR900-W Router (NA),\nJG208A HP MSR920-W Router (NA)\n H3C MSR 900 Router with 802.11b/g 2 FE WAN 4 FE LAN 256DDR 802.11b\n(0235A0C2), H3C MSR 900 Router 2 FE WAN 4 FE LAN 256DDR (0235A0BX), H3C MSR\n920 Router with 802.11b/g 2 FE WAN 8 FE LAN 256DDR (0235A0C4), H3C MSR 920\nRouter 2 FE WAN 8 FE LAN 256DDR (0235A0C0)\n N/A\n\nMSR93X\n Fix in Progress, Use Mitigation\n JG512A HP MSR930 Wireless Router , JG513A HP MSR930 3G Router, JG514A HP\nMSR931 Router, JG515A HP MSR931 3G Router, JG516A HP MSR933 Router, JG517A HP\nMSR933 3G Router, JG518A HP MSR935 Router, JG519A HP MSR935 Wireless Router,\nJG520A HP MSR935 3G Router, JG531A HP MSR931 Dual 3G Router, JG596A HP MSR930\n4G LTE/3G CDMA Router, JG597A HP MSR936 Wireless Router, JG665A HP MSR930 4G\nLTE/3G WCDMA Global Router, JG704A HP MSR930 4G LTE/3G WCDMA ATT Router\n N/A\n N/A\n\nMSR1000\n Fix in Progress, Use Mitigation\n JG732A HP MSR1003-8 AC Router\n N/A\n N/A\n\nMSR1000 Russian version\n Fix in Progress, Use Mitigation\n JG732A HP MSR1003-8 AC Router\n N/A\n N/A\n\nMSR2000\n Fix in Progress, Use Mitigation\n JG411A HP MSR2003 AC Router\n N/A\n N/A\n\nMSR3000\n Fix in Progress, Use Mitigation\n JG404A HP MSR3064 Router, JG405A HP MSR3044 Router, JG406A HP MSR3024 AC\nRouter, JG409A HP MSR3012 AC Router, JG861A HP MSR3024 TAA-compliant AC\nRouter\n N/A\n N/A\n\nMSR4000\n Fix in Progress, Use Mitigation\n JG402A HP MSR4080 Router Chassis, JG403A HP MSR4060 Router Chassis, JG412A\nHP MSR4000 MPU-100 Main Processing Unit\n N/A\n N/A\n\nF5000\n Fix in Progress, Use Mitigation\n JG216A HP F5000 Firewall Standalone Chassis, JD259A HP A5000-A5 VPN Firewall\nChassis\n H3C SecPath F5000-A5 Host System (0150A0AG)\n N/A\n\nF5000 C\n R3811P03\n JG650A HP F5000-C VPN Firewall Appliance\n N/A\n N/A\n\nF5000 S\n R3811P03\n JG370A HP F5000-S VPN Firewall Appliance\n N/A\n N/A\n\nU200S and CS\n Fix in Progress, Use Mitigation\n JD268A HP 200-CS UTM Appliance, JD273A HP U200-S UTM Appliance\n H3C SecPath U200-S (0235A36N)\n N/A\n\nU200A and M\n Fix in Progress, Use Mitigation\n JD274A HP 200-M UTM Appliance, JD275A HP U200-A UTM Appliance\n H3C SecPath U200-A (0235A36Q)\n N/A\n\nSecBlade III\n R3820P03\n JG371A HP 12500 20Gbps VPN Firewall Module, JG372A HP 10500/11900/7500\n20Gbps VPN FW Mod\n N/A\n N/A\n\nSecBlade FW\n R3181P05\n JC635A HP 12500 VPN Firewall Module, JD245A HP 9500 VPN Firewall Module,\nJD249A HP 10500/7500 Advanced VPN Firewall Mod, JD250A HP 6600 Firewall\nProcessing Rtr Module, JD251A HP 8800 Firewall Processing Module, JD255A HP\n5820 VPN Firewall Module\n H3C S9500E SecBlade VPN Firewall Module (0231A0AV), H3C S7500E SecBlade VPN\nFirewall Module (0231A832), H3C SR66 Gigabit Firewall Module (0231A88A), H3C\nSR88 Firewall Processing Module (0231A88L), H3C S5820 SecBlade VPN Firewall\nModule (0231A94J)\n N/A\n\nF1000E\n R3181P05\n JD272A HP F1000-E VPN Firewall Appliance\n\nF1000-A\n R3734P06\n JG214A HP F1000-A-EI VPN Firewall Appliance\n\nF1000-S\n R3734P06\n JG213A HP F1000-S-EI VPN Firewall Appliance\n\nVSR1000\n Fix in Progress, Use Mitigation\n JG810AAE HP VSR1001 Virtual Services Router 60 Day Evaluation Software,\nJG811AAE HP VSR1001 Comware 7 Virtual Services Router, JG812AAE HP VSR1004\nComware 7 Virtual Services Router, JG813AAE HP VSR1008 Comware 7 Virtual\nServices Router\n N/A\n N/A\n\nWX5002/5004\n Fix in Progress, Use Mitigation\n JD441A HP 5800 ACM for 64-256 APs, JD447B HP WX5002 Access Controller,\nJD448A HP A-WX5004 Access Controller, JD448B HP WX5004 Access Controller,\nJD469A HP A-WX5004 (3Com) Access Controller, JG261A HP 5800 Access Controller\nOAA TAA Mod\n N/A\n N/A\n\nHP 850/870\n Fix in Progress, Use Mitigation\n JG723A HP 870 Unified Wired-WLAN Appliance, JG725A HP 870 Unifd Wrd-WLAN TAA\nApplnc, JG722A HP 850 Unified Wired-WLAN Appliance, JG724A HP 850 Unifd\nWrd-WLAN TAA Applnc\n N/A\n N/A\n\nHP 830\n Fix in Progress, Use Mitigation\n JG640A HP 830 24P PoE+ Unifd Wired-WLAN Swch, JG641A HP 830 8P PoE+ Unifd\nWired-WLAN Swch, JG646A HP 830 24-Port PoE+ Wrd-WLAN TAA Switch, JG647A HP\n830 8-Port PoE+ Wrd-WLAN TAA Switch\n N/A\n N/A\n\nHP 6000\n Fix in Progress, Use Mitigation\n JG639A HP 10500/7500 20G Unified Wired-WLAN Mod, JG645A HP 10500/7500 20G\nUnifd Wrd-WLAN TAA Mod\n N/A\n N/A\n\nVCX\n Fix in Progress, Use Mitigation\n J9672A HP VCX V7205 Platform w/ DL360 G7 Srvr, J9668A HP VCX IPC V7005\nPltfrm w/ DL120 G6 Srvr, JC517A HP VCX V7205 Platform w/DL 360 G6 Server,\nJE355A HP VCX V6000 Branch Platform 9.0, JC516A HP VCX V7005 Platform w/DL\n120 G6 Server, JC518A HP VCX Connect 200 Primry 120 G6 Server, J9669A HP VCX\nIPC V7310 Pltfrm w/ DL360 G7 Srvr, JE341A HP VCX Connect 100 Secondary,\nJE252A HP VCX Connect Primary MIM Module, JE253A HP VCX Connect Secondary MIM\nModule, JE254A HP VCX Branch MIM Module, JE355A HP VCX V6000 Branch Platform\n9.0, JD028A HP MS30-40 RTR w/VCX + T1/FXO/FXS/Mod, JD023A HP MSR30-40 Router\nwith VCX MIM Module, JD024A HP MSR30-16 RTR w/VCX Ent Br Com MIM, JD025A HP\nMSR30-16 RTR w/VCX + 4FXO/2FXS Mod, JD026A HP MSR30-16 RTR w/VCX + 8FXO/4FXS\nMod, JD027A HP MSR30-16 RTR w/VCX + 8BRI/4FXS Mod, JD029A HP MSR30-16 RTR\nw/VCX + E1/4BRI/4FXS, JE340A HP VCX Connect 100 Pri Server 9.0, JE342A HP VCX\nConnect 100 Sec Server 9.0\n N/A\n N/A\n\nHISTORY\nVersion:1 (rev.1) - 18 February 2015 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel.  For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2015 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201412-34\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n    Title: NTP: Multiple vulnerabilities\n     Date: December 24, 2014\n     Bugs: #533076\n       ID: 201412-34\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in NTP, the worst of which\ncould result in remote execution of arbitrary code. The net-misc/ntp package contains the official reference\nimplementation by the NTP Project. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  net-misc/ntp                 \u003c 4.2.8                    \u003e= 4.2.8\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in NTP. Please review the\nCVE identifiers referenced below for details. \n\nResolution\n==========\n\nAll NTP users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=net-misc/ntp-4.2.8\"\n\nReferences\n==========\n\n[ 1 ] CVE-2014-9293\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9293\n[ 2 ] CVE-2014-9294\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9294\n[ 3 ] CVE-2014-9295\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9295\n[ 4 ] CVE-2014-9296\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9296\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201412-34.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-9294"
      },
      {
        "db": "CERT/CC",
        "id": "VU#852879"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-007351"
      },
      {
        "db": "BID",
        "id": "71762"
      },
      {
        "db": "PACKETSTORM",
        "id": "129716"
      },
      {
        "db": "PACKETSTORM",
        "id": "129793"
      },
      {
        "db": "PACKETSTORM",
        "id": "130140"
      },
      {
        "db": "PACKETSTORM",
        "id": "129686"
      },
      {
        "db": "PACKETSTORM",
        "id": "129711"
      },
      {
        "db": "PACKETSTORM",
        "id": "129680"
      },
      {
        "db": "PACKETSTORM",
        "id": "129684"
      },
      {
        "db": "PACKETSTORM",
        "id": "130475"
      },
      {
        "db": "PACKETSTORM",
        "id": "129723"
      }
    ],
    "trust": 3.42
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#852879",
        "trust": 3.6
      },
      {
        "db": "NVD",
        "id": "CVE-2014-9294",
        "trust": 3.6
      },
      {
        "db": "BID",
        "id": "71762",
        "trust": 1.9
      },
      {
        "db": "MCAFEE",
        "id": "SB10103",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "62209",
        "trust": 1.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-14-353-01",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-14-353-01C",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU96605606",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-007351",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201412-455",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-14-353-01A",
        "trust": 0.3
      },
      {
        "db": "JUNIPER",
        "id": "JSA10663",
        "trust": 0.3
      },
      {
        "db": "PACKETSTORM",
        "id": "129716",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129793",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130140",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129686",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129711",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129680",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129684",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130475",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129723",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#852879"
      },
      {
        "db": "BID",
        "id": "71762"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-007351"
      },
      {
        "db": "PACKETSTORM",
        "id": "129716"
      },
      {
        "db": "PACKETSTORM",
        "id": "129793"
      },
      {
        "db": "PACKETSTORM",
        "id": "130140"
      },
      {
        "db": "PACKETSTORM",
        "id": "129686"
      },
      {
        "db": "PACKETSTORM",
        "id": "129711"
      },
      {
        "db": "PACKETSTORM",
        "id": "129680"
      },
      {
        "db": "PACKETSTORM",
        "id": "129684"
      },
      {
        "db": "PACKETSTORM",
        "id": "130475"
      },
      {
        "db": "PACKETSTORM",
        "id": "129723"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201412-455"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-9294"
      }
    ]
  },
  "id": "VAR-201412-0614",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.37128115000000006
  },
  "last_update_date": "2024-07-22T22:55:20.564000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ntp-4.2.2p1-18.0.1.AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=4191\u0026stype=\u0026sproduct=\u0026published=1"
      },
      {
        "title": "ntp-4.2.6p5-2.0.2.AXS4",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=4190\u0026stype=\u0026sproduct=\u0026published=1"
      },
      {
        "title": "cisco-sa-20141222-ntpd",
        "trust": 0.8,
        "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20141222-ntpd"
      },
      {
        "title": "HPSBPV03266 SSRT101878",
        "trust": 0.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04574882"
      },
      {
        "title": "HPSBGN03277 SSRT101957",
        "trust": 0.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04582466"
      },
      {
        "title": "NV15-009",
        "trust": 0.8,
        "url": "http://jpn.nec.com/security-info/secinfo/nv15-009.html"
      },
      {
        "title": "Bug 2666",
        "trust": 0.8,
        "url": "http://bugs.ntp.org/show_bug.cgi?id=2666"
      },
      {
        "title": "Changes for util/ntp-keygen.c",
        "trust": 0.8,
        "url": "http://bk1.ntp.org/ntp-dev/util/ntp-keygen.c?page=diffs\u0026rev=4eae1b72298krobqmx-y8urcirph5g"
      },
      {
        "title": "Security Notice",
        "trust": 0.8,
        "url": "http://support.ntp.org/bin/view/main/securitynotice"
      },
      {
        "title": "Bug 1176035",
        "trust": 0.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035"
      },
      {
        "title": "RHSA-2014:2025",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-2025.html"
      },
      {
        "title": "RHSA-2015:0104",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2015-0104.html"
      },
      {
        "title": "\u30b5\u30fc\u30d0\u30fb\u30af\u30e9\u30a4\u30a2\u30f3\u30c8\u88fd\u54c1 Network Time Protocol daemon (ntpd)\u306e\u8106\u5f31\u6027(CVE-2014-9293\u301c9296)\u306b\u3088\u308b\u5f71\u97ff\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://www.hitachi.co.jp/products/it/server/security/info/vulnerable/ntpd_cve-2014-9293.html"
      },
      {
        "title": "cisco-sa-20141222-ntpd",
        "trust": 0.8,
        "url": "http://www.cisco.com/cisco/web/support/jp/112/1127/1127934_cisco-sa-20141222-ntpd-j.html"
      },
      {
        "title": "ntp-dev-4.2.7p230",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=52922"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-007351"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201412-455"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-007351"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-9294"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20141222-ntpd"
      },
      {
        "trust": 2.7,
        "url": "http://www.kb.cert.org/vuls/id/852879"
      },
      {
        "trust": 2.5,
        "url": "http://advisories.mageia.org/mgasa-2014-0541.html"
      },
      {
        "trust": 2.4,
        "url": "http://support.ntp.org/bin/view/main/securitynotice"
      },
      {
        "trust": 1.9,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
      },
      {
        "trust": 1.7,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-0104.html"
      },
      {
        "trust": 1.6,
        "url": "http://lists.ntp.org/pipermail/announce/2014-december/000122.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/71762"
      },
      {
        "trust": 1.6,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-2025.html"
      },
      {
        "trust": 1.6,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10103"
      },
      {
        "trust": 1.6,
        "url": "http://marc.info/?l=bugtraq\u0026m=142590659431171\u0026w=2"
      },
      {
        "trust": 1.6,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:003"
      },
      {
        "trust": 1.6,
        "url": "http://bk1.ntp.org/ntp-dev/util/ntp-keygen.c?page=diffs\u0026rev=4eae1b72298krobqmx-y8urcirph5g"
      },
      {
        "trust": 1.6,
        "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04916783"
      },
      {
        "trust": 1.6,
        "url": "http://bugs.ntp.org/show_bug.cgi?id=2666"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/62209"
      },
      {
        "trust": 1.6,
        "url": "http://marc.info/?l=bugtraq\u0026m=142469153211996\u0026w=2"
      },
      {
        "trust": 1.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176035"
      },
      {
        "trust": 1.6,
        "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1047-security-advisory-8"
      },
      {
        "trust": 1.6,
        "url": "http://marc.info/?l=bugtraq\u0026m=144182594518755\u0026w=2"
      },
      {
        "trust": 1.6,
        "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04790232"
      },
      {
        "trust": 1.6,
        "url": "http://marc.info/?l=bugtraq\u0026m=142853370924302\u0026w=2"
      },
      {
        "trust": 1.1,
        "url": "http://www.ntp.org/downloads.html"
      },
      {
        "trust": 0.9,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-2024.html"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9294"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9294"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9295"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9293"
      },
      {
        "trust": 0.8,
        "url": "http://support.ntp.org/bin/view/support/accessrestrictions#section_6.5.2"
      },
      {
        "trust": 0.8,
        "url": "http://www.ntp.org/ntpfaq/ntp-s-algo-crypt.htm"
      },
      {
        "trust": 0.8,
        "url": "http://googleprojectzero.blogspot.com/2015/01/finding-and-exploiting-ntpd.html"
      },
      {
        "trust": 0.8,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-353-01"
      },
      {
        "trust": 0.8,
        "url": "https://support.apple.com/en-us/ht6601"
      },
      {
        "trust": 0.8,
        "url": "https://support.f5.com/kb/en-us/solutions/public/15000/900/sol15936.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.freebsd.org/security/advisories/freebsd-sa-15:07.ntp.asc"
      },
      {
        "trust": 0.8,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-353-01c"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu96605606/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-9294"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9296"
      },
      {
        "trust": 0.3,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10663\u0026cat=sirt_1\u0026actp=list"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-notices/archive/hw-408044.htm"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04574882"
      },
      {
        "trust": 0.3,
        "url": "https://downloads.avaya.com/css/p8/documents/101006439"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032"
      },
      {
        "trust": 0.3,
        "url": "http://support.citrix.com/article/ctx200355"
      },
      {
        "trust": 0.3,
        "url": "http://seclists.org/bugtraq/2015/jan/att-97/esa-2015-004.txt"
      },
      {
        "trust": 0.3,
        "url": "https://www.freebsd.org/security/advisories/freebsd-sa-14:31.ntp.asc"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04582466"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04916783"
      },
      {
        "trust": 0.3,
        "url": "http://seclists.org/bugtraq/2015/sep/41"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04554677"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21966675"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21967791"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21699578"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696755"
      },
      {
        "trust": 0.3,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-353-01a"
      },
      {
        "trust": 0.3,
        "url": "http://aix.software.ibm.com/aix/efixes/security/ntp_advisory2.asc"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1022036"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1ssrvpoaix71security150210-1549"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696812"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1020645"
      },
      {
        "trust": 0.3,
        "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097484"
      },
      {
        "trust": 0.3,
        "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5097490"
      },
      {
        "trust": 0.3,
        "url": "http://www.hitachi.co.jp/products/it/server/security/global/info/vulnerable/ntpd_cve-2014-9293.html"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2014-9295"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2014-9294"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2014-9293"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2014-9296"
      },
      {
        "trust": 0.2,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "https://www.freebsd.org/handbook/makeworld.html\u003e."
      },
      {
        "trust": 0.1,
        "url": "https://security.freebsd.org/\u003e."
      },
      {
        "trust": 0.1,
        "url": "https://security.freebsd.org/advisories/freebsd-sa-14:31.ntp.asc\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://security.freebsd.org/patches/sa-14:31/ntp.patch.asc"
      },
      {
        "trust": 0.1,
        "url": "https://security.freebsd.org/patches/sa-14:31/ntp.patch"
      },
      {
        "trust": 0.1,
        "url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=nnnnnn\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9294\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9296\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://www.kb.cert.org/vuls/id/852879\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9293\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9295\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9296"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/en/support/security/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9293"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/en/support/security/advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9295"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/ntp/1:4.2.6.p5+dfsg-3ubuntu2.14.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/ntp/1:4.2.6.p3+dfsg-1ubuntu3.2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/ntp/1:4.2.6.p5+dfsg-3ubuntu2.14.10.1"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-2449-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/ntp/1:4.2.4p8+dfsg-1ubuntu2.2"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/"
      },
      {
        "trust": 0.1,
        "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-9294"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-9296"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-9295"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201412-34.xml"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-9293"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#852879"
      },
      {
        "db": "BID",
        "id": "71762"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-007351"
      },
      {
        "db": "PACKETSTORM",
        "id": "129716"
      },
      {
        "db": "PACKETSTORM",
        "id": "129793"
      },
      {
        "db": "PACKETSTORM",
        "id": "130140"
      },
      {
        "db": "PACKETSTORM",
        "id": "129686"
      },
      {
        "db": "PACKETSTORM",
        "id": "129711"
      },
      {
        "db": "PACKETSTORM",
        "id": "129680"
      },
      {
        "db": "PACKETSTORM",
        "id": "129684"
      },
      {
        "db": "PACKETSTORM",
        "id": "130475"
      },
      {
        "db": "PACKETSTORM",
        "id": "129723"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201412-455"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-9294"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#852879"
      },
      {
        "db": "BID",
        "id": "71762"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-007351"
      },
      {
        "db": "PACKETSTORM",
        "id": "129716"
      },
      {
        "db": "PACKETSTORM",
        "id": "129793"
      },
      {
        "db": "PACKETSTORM",
        "id": "130140"
      },
      {
        "db": "PACKETSTORM",
        "id": "129686"
      },
      {
        "db": "PACKETSTORM",
        "id": "129711"
      },
      {
        "db": "PACKETSTORM",
        "id": "129680"
      },
      {
        "db": "PACKETSTORM",
        "id": "129684"
      },
      {
        "db": "PACKETSTORM",
        "id": "130475"
      },
      {
        "db": "PACKETSTORM",
        "id": "129723"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201412-455"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-9294"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-12-19T00:00:00",
        "db": "CERT/CC",
        "id": "VU#852879"
      },
      {
        "date": "2014-12-19T00:00:00",
        "db": "BID",
        "id": "71762"
      },
      {
        "date": "2014-12-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-007351"
      },
      {
        "date": "2014-12-24T16:34:30",
        "db": "PACKETSTORM",
        "id": "129716"
      },
      {
        "date": "2015-01-05T16:17:48",
        "db": "PACKETSTORM",
        "id": "129793"
      },
      {
        "date": "2015-01-29T06:07:22",
        "db": "PACKETSTORM",
        "id": "130140"
      },
      {
        "date": "2014-12-22T17:16:27",
        "db": "PACKETSTORM",
        "id": "129686"
      },
      {
        "date": "2014-12-24T16:25:31",
        "db": "PACKETSTORM",
        "id": "129711"
      },
      {
        "date": "2014-12-22T17:15:01",
        "db": "PACKETSTORM",
        "id": "129680"
      },
      {
        "date": "2014-12-22T17:16:05",
        "db": "PACKETSTORM",
        "id": "129684"
      },
      {
        "date": "2015-02-20T20:22:00",
        "db": "PACKETSTORM",
        "id": "130475"
      },
      {
        "date": "2014-12-26T15:46:55",
        "db": "PACKETSTORM",
        "id": "129723"
      },
      {
        "date": "2014-12-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201412-455"
      },
      {
        "date": "2014-12-20T02:59:01.587000",
        "db": "NVD",
        "id": "CVE-2014-9294"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-10-27T00:00:00",
        "db": "CERT/CC",
        "id": "VU#852879"
      },
      {
        "date": "2016-10-26T09:11:00",
        "db": "BID",
        "id": "71762"
      },
      {
        "date": "2016-11-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-007351"
      },
      {
        "date": "2021-11-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201412-455"
      },
      {
        "date": "2021-11-17T22:15:38.177000",
        "db": "NVD",
        "id": "CVE-2014-9294"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "129716"
      },
      {
        "db": "PACKETSTORM",
        "id": "129793"
      },
      {
        "db": "PACKETSTORM",
        "id": "129711"
      },
      {
        "db": "PACKETSTORM",
        "id": "129684"
      },
      {
        "db": "PACKETSTORM",
        "id": "129723"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201412-455"
      }
    ],
    "trust": 1.1
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NTP Project Network Time Protocol daemon (ntpd) contains multiple vulnerabilities (Updated)",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#852879"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201412-455"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...