wid-sec-w-2023-0304
Vulnerability from csaf_certbund
Published
2023-02-07 23:00
Modified
2024-07-23 22:00
Summary
OpenSSL: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
OpenSSL ist eine im Quelltext frei verfügbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.
Angriff
Ein entfernter, authentisierter oder anonymer Angreifer kann mehrere Schwachstellen in OpenSSL ausnutzen, um einen Denial of Service Angriff durchzuführen, Informationen offenzulegen oder Chiffretext über ein Netzwerk wiederherzustellen.
Betroffene Betriebssysteme
- Linux - Sonstiges - UNIX - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "OpenSSL ist eine im Quelltext frei verf\u00fcgbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, authentisierter oder anonymer Angreifer kann mehrere Schwachstellen in OpenSSL ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren, Informationen offenzulegen oder Chiffretext \u00fcber ein Netzwerk wiederherzustellen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-0304 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0304.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-0304 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0304"
      },
      {
        "category": "external",
        "summary": "OpenSSL Security Advisory vom 2023-02-07",
        "url": "https://www.openssl.org/news/secadv/20230207.txt"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2023-1935 vom 2023-02-08",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1935.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-1683 vom 2023-02-08",
        "url": "https://alas.aws.amazon.com/ALAS-2023-1683.html"
      },
      {
        "category": "external",
        "summary": "Aruba Product Security Advisory",
        "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-001.txt"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2023-1934 vom 2023-02-08",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1934.html"
      },
      {
        "category": "external",
        "summary": "NetApp Security Advisory NTAP-20230214-0011 vom 2023-02-14",
        "url": "https://security.netapp.com/advisory/ntap-20230214-0011/"
      },
      {
        "category": "external",
        "summary": "FreeBSD Security Advisory FREEBSD-SA-23:03.OPENSSL vom 2023-02-16",
        "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-23:03.openssl.asc"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3325 vom 2023-02-20",
        "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00019.html"
      },
      {
        "category": "external",
        "summary": "McAfee Security Bulletin SB10395 vom 2023-02-22",
        "url": "https://kcm.trellix.com/corporate/index?page=content\u0026id=SB10395\u0026viewlocale=en_US\u0026platinum_status=false\u0026locale=en_US"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0482-1 vom 2023-02-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013880.html"
      },
      {
        "category": "external",
        "summary": "LANCOM Sicherheitshinweise",
        "url": "https://www.lancom-systems.de/service-support/soforthilfe/allgemeine-sicherheitshinweise/"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0581-1 vom 2023-02-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013933.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0946 vom 2023-02-28",
        "url": "https://access.redhat.com/errata/RHSA-2023:0946"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-0946 vom 2023-02-28",
        "url": "http://linux.oracle.com/errata/ELSA-2023-0946.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6959033 vom 2023-03-01",
        "url": "https://www.ibm.com/support/pages/node/6959033"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0584-1 vom 2023-03-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013952.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12152 vom 2023-03-01",
        "url": "https://linux.oracle.com/errata/ELSA-2023-12152.html"
      },
      {
        "category": "external",
        "summary": "SonicWall Product Notifications",
        "url": "https://www.sonicwall.com/support/product-notification/sma-100-series-openssl-library-update-in-10-2-1-7/230228123000903/"
      },
      {
        "category": "external",
        "summary": "Tenable Security Advisory TNS-2023-09 vom 2023-03-02",
        "url": "https://www.tenable.com/security/tns-2023-09"
      },
      {
        "category": "external",
        "summary": "Tenable Security Advisory TNS-2023-10 vom 2023-03-07",
        "url": "https://www.tenable.com/security/tns-2023-10"
      },
      {
        "category": "external",
        "summary": "Tenable Security Advisory TNS-2023-11 vom 2023-03-07",
        "url": "https://www.tenable.com/security/tns-2023-11"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6960563 vom 2023-03-07",
        "url": "https://www.ibm.com/support/pages/node/6960563"
      },
      {
        "category": "external",
        "summary": "### vom 2023-03-07",
        "url": "https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6960511 vom 2023-03-07",
        "url": "https://www.ibm.com/support/pages/node/6960511"
      },
      {
        "category": "external",
        "summary": "Tenable Security Advisory TNS-2023-12 vom 2023-03-09",
        "url": "https://www.tenable.com/security/tns-2023-12"
      },
      {
        "category": "external",
        "summary": "Tenable Security Advisory TNS-2023-13 vom 2023-03-09",
        "url": "https://www.tenable.com/security/tns-2023-13"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0684-1 vom 2023-03-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014009.html"
      },
      {
        "category": "external",
        "summary": "Siemens Security Bulletin by Siemens ProductCERT",
        "url": "https://cert-portal.siemens.com/productcert/html/ssb-439005.html"
      },
      {
        "category": "external",
        "summary": "Meinberg Security Advisory MBGSA-2023.02 vom 2023-03-14",
        "url": "https://www.meinberg.de/german/news/meinberg-security-advisory-mbgsa-2023-02-meinberg-lantime-firmware-v7-06-012.htm"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1199 vom 2023-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:1199"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6957718 vom 2023-03-16",
        "url": "https://www.ibm.com/support/pages/node/6957718"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6963634 vom 2023-03-16",
        "url": "https://www.cybersecurity-help.cz/vdb/SB2023031618"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6963784 vom 2023-03-20",
        "url": "https://www.ibm.com/support/pages/node/6963784"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6963786 vom 2023-03-20",
        "url": "https://www.cybersecurity-help.cz/vdb/SB2023032014"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1335 vom 2023-03-20",
        "url": "https://access.redhat.com/errata/RHSA-2023:1335"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-1335 vom 2023-03-20",
        "url": "http://linux.oracle.com/errata/ELSA-2023-1335.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6964854 vom 2023-03-21",
        "url": "https://aix.software.ibm.com/aix/efixes/security/openssl_advisory38.asc"
      },
      {
        "category": "external",
        "summary": "Dell Knowledge Base Article",
        "url": "https://www.dell.com/support/kbdoc/en-us/000221474/dsa-2024-059-security-update-for-dell-networker-multiple-components-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1405 vom 2023-03-22",
        "url": "https://access.redhat.com/errata/RHSA-2023:1405"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2023:1335 vom 2023-03-22",
        "url": "https://lists.centos.org/pipermail/centos-announce/2023-March/086392.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12205 vom 2023-03-22",
        "url": "https://linux.oracle.com/errata/ELSA-2023-12205.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-1405 vom 2023-03-23",
        "url": "http://linux.oracle.com/errata/ELSA-2023-1405.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12213 vom 2023-03-28",
        "url": "https://linux.oracle.com/errata/ELSA-2023-12213.html"
      },
      {
        "category": "external",
        "summary": "QNAP Security Advisory QSA-23-15 vom 2023-03-29",
        "url": "https://www.qnap.com/de-de/security-advisory/QSA-23-15"
      },
      {
        "category": "external",
        "summary": "F5 K000132941 vom 2023-04-06",
        "url": "https://my.f5.com/manage/s/article/K000132941"
      },
      {
        "category": "external",
        "summary": "F5 K000132943 vom 2023-04-06",
        "url": "https://my.f5.com/manage/s/article/K000132943"
      },
      {
        "category": "external",
        "summary": "F5 K000132946 vom 2023-04-06",
        "url": "https://my.f5.com/manage/s/article/K000132946"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2023-113 vom 2023-12-13",
        "url": "https://www.dell.com/support/kbdoc/000211759/dsa-2023-="
      },
      {
        "category": "external",
        "summary": "Meinberg Security Advisory MBGSA-2023.02 vom 2023-03-23",
        "url": "https://www.meinberg.de/german/news/meinberg-security-advisory-mbgsa-2023-02-lantime-firmware-v7-06-013.htm"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6986323 vom 2023-04-26",
        "url": "https://www.ibm.com/support/pages/node/6986323"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2022 vom 2023-04-26",
        "url": "https://access.redhat.com/errata/RHSA-2023:2022"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6987461 vom 2023-05-01",
        "url": "https://www.ibm.com/support/pages/node/6987461"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2098 vom 2023-05-03",
        "url": "https://access.redhat.com/errata/RHSA-2023:2098"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12326 vom 2023-05-04",
        "url": "https://linux.oracle.com/errata/ELSA-2023-12326.html"
      },
      {
        "category": "external",
        "summary": "Tenable Security Advisory TNS-2023-19 vom 2023-05-10",
        "url": "https://www.tenable.com/security/tns-2023-19"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2165 vom 2023-05-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:2165"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6985831 vom 2023-05-10",
        "url": "https://www.ibm.com/support/pages/node/6985831"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:2932 vom 2023-05-16",
        "url": "https://access.redhat.com/errata/RHSA-2023:2932"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6983555 vom 2023-05-17",
        "url": "https://www.ibm.com/support/pages/node/6983555"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-2932 vom 2023-05-24",
        "url": "https://linux.oracle.com/errata/ELSA-2023-2932.html"
      },
      {
        "category": "external",
        "summary": "Hitachi Cybersecurity Advisory vom 2023-04-25",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-02"
      },
      {
        "category": "external",
        "summary": "HP Security Bulletin",
        "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04445en_us"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6998707 vom 2023-05-26",
        "url": "https://www.ibm.com/support/pages/node/6998707"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2023-134 vom 2023-05-26",
        "url": "https://www.dell.com/support/kbdoc/de-de/000214129/dsa-2023-134-security-update-for-dell-poweredge-server-for-multiple-openssl-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3408 vom 2023-06-01",
        "url": "https://access.redhat.com/errata/RHSA-2023:3408"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2633-1 vom 2024-02-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018032.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2634-1 vom 2024-02-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018031.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3354 vom 2023-06-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:3354"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3355 vom 2023-06-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:3355"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3420 vom 2023-06-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:3420"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3421 vom 2023-06-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:3421"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3455 vom 2023-06-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:3455"
      },
      {
        "category": "external",
        "summary": "XEROX Security Advisory XRX23-008 vom 2023-06-06",
        "url": "https://security.business.xerox.com/wp-content/uploads/2023/06/Xerox-Security-Bulletin-XRX23-008-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:0305-2 vom 2023-06-06",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015094.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3542 vom 2023-06-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:3542"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7005589 vom 2023-06-21",
        "url": "https://www.ibm.com/support/pages/node/7005589"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3612 vom 2023-06-23",
        "url": "https://access.redhat.com/errata/RHSA-2023:3614"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:29171-1 vom 2023-06-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015287.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2623-1 vom 2023-06-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015285.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2622-1 vom 2023-06-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015286.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2624-1 vom 2023-06-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015284.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3615 vom 2023-06-22",
        "url": "https://access.redhat.com/errata/RHSA-2023:3615"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2648-1 vom 2023-06-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015323.html"
      },
      {
        "category": "external",
        "summary": "Hitachi Energy CYBERSECURITY ADVISORY vom 2023-06-27",
        "url": "https://library.e.abb.com/public/4fffbb03a11143c0b70e57acbd1c9f66/8DBD000157-VU-2023-004-OpenSSL_Relion_670_650_Rev1.pdf"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7007815 vom 2023-06-28",
        "url": "https://www.ibm.com/support/pages/node/7007815"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7009735 vom 2023-07-05",
        "url": "https://www.ibm.com/support/pages/node/7009735"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7010099 vom 2023-07-06",
        "url": "https://www.ibm.com/support/pages/node/7010099"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7006449 vom 2023-07-07",
        "url": "https://www.ibm.com/support/pages/node/7006449"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4128 vom 2023-07-18",
        "url": "https://access.redhat.com/errata/RHSA-2023:4128"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4124 vom 2023-07-18",
        "url": "https://access.redhat.com/errata/RHSA-2023:4124"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202402-08 vom 2024-02-04",
        "url": "https://security.gentoo.org/glsa/202402-08"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4091 vom 2023-07-20",
        "url": "https://access.redhat.com/errata/RHSA-2023:4091"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4252 vom 2023-07-25",
        "url": "https://access.redhat.com/errata/RHSA-2023:4252"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3096-1 vom 2023-08-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015724.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:3179-1 vom 2023-08-03",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015773.html"
      },
      {
        "category": "external",
        "summary": "Siemens Security Advisory SSA-264815 vom 2023-08-08",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-264815.html"
      },
      {
        "category": "external",
        "summary": "Siemens Security Advisory SSA-264814 vom 2023-08-08",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-264814.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2023-0013 vom 2023-08-17",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2023-August/001082.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7108821 vom 2024-01-17",
        "url": "https://www.ibm.com/support/pages/node/7108821"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:4982 vom 2023-09-05",
        "url": "https://access.redhat.com/errata/RHSA-2023:4982"
      },
      {
        "category": "external",
        "summary": "HPE Security Bulletin",
        "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=hpesbgn04530en_us"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:5209 vom 2023-09-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:5209"
      },
      {
        "category": "external",
        "summary": "Hitachi Vulnerability Information HITACHI-SEC-2023-135 vom 2023-09-26",
        "url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-135/index.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASOPENSSL-SNAPSAFE-2023-002 vom 2023-09-27",
        "url": "https://alas.aws.amazon.com/AL2/ALASOPENSSL-SNAPSAFE-2023-002.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7035370 vom 2023-10-03",
        "url": "https://www.ibm.com/support/pages/node/7035370"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7041682 vom 2023-10-04",
        "url": "https://www.ibm.com/support/pages/node/7041682"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6564-1 vom 2024-01-03",
        "url": "https://ubuntu.com/security/notices/USN-6564-1"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7063708 vom 2023-10-31",
        "url": "https://www.ibm.com/support/pages/node/7063708"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13027 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13027.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13024 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13024.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-32790 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-32790.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13025 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13025.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-13026 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-13026.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-32791 vom 2023-12-07",
        "url": "https://linux.oracle.com/errata/ELSA-2023-32791.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-2502 vom 2024-03-19",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2502.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7145367 vom 2024-03-27",
        "url": "https://www.ibm.com/support/pages/node/7145367"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-20865 vom 2024-04-25",
        "url": "https://linux.oracle.com/errata/ELSA-2024-20865.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12343 vom 2024-04-25",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12343.html"
      },
      {
        "category": "external",
        "summary": "SolarWinds Platform 2024.2 release notes vom 2024-06-04",
        "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2024-2_release_notes.htm"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12408 vom 2024-06-05",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12408.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-23120 vom 2024-06-04",
        "url": "https://linux.oracle.com/errata/ELSA-2024-23120.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-12409 vom 2024-06-04",
        "url": "https://linux.oracle.com/errata/ELSA-2024-12409.html"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2023-207 vom 2024-06-13",
        "url": "https://www.dell.com/support/kbdoc/de-de/000216897/dsa-2023-207-security-update-for-dell-poweredge-t40-mini-tower-server-openssl-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2024-250 vom 2024-06-27",
        "url": "https://www.dell.com/support/kbdoc/de-de/000226426/dsa-2024-250-security-update-for-dell-avamar-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "ICS Advisory vom 2024-07-23",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-205-02"
      }
    ],
    "source_lang": "en-US",
    "title": "OpenSSL: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-07-23T22:00:00.000+00:00",
      "generator": {
        "date": "2024-07-24T09:11:01.861+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-0304",
      "initial_release_date": "2023-02-07T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-02-07T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-02-08T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Amazon und Aruba aufgenommen"
        },
        {
          "date": "2023-02-09T23:00:00.000+00:00",
          "number": "3",
          "summary": "Referenz(en) aufgenommen: FEDORA-2023-A5564C0A3F, FEDORA-2023-57F33242BC"
        },
        {
          "date": "2023-02-14T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von NetApp aufgenommen"
        },
        {
          "date": "2023-02-16T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von FreeBSD aufgenommen"
        },
        {
          "date": "2023-02-19T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-02-22T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von McAfee aufgenommen"
        },
        {
          "date": "2023-02-23T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-02-27T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2023-02-28T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von SUSE, Red Hat und Oracle Linux aufgenommen"
        },
        {
          "date": "2023-03-01T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-03-02T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Tenable aufgenommen"
        },
        {
          "date": "2023-03-07T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Tenable, IBM und IBM-APAR aufgenommen"
        },
        {
          "date": "2023-03-09T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Tenable und SUSE aufgenommen"
        },
        {
          "date": "2023-03-13T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Siemens aufgenommen"
        },
        {
          "date": "2023-03-14T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-03-15T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-03-19T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-03-20T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
        },
        {
          "date": "2023-03-21T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-03-22T23:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Red Hat, CentOS und Oracle Linux aufgenommen"
        },
        {
          "date": "2023-03-28T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-03-29T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von QNAP aufgenommen"
        },
        {
          "date": "2023-04-10T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Informationen von F5 aufgenommen"
        },
        {
          "date": "2023-04-24T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2023-04-26T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von IBM und Red Hat aufgenommen"
        },
        {
          "date": "2023-05-01T22:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-05-03T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-05-04T22:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-05-09T22:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von Tenable und Red Hat aufgenommen"
        },
        {
          "date": "2023-05-10T22:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-05-16T22:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-05-23T22:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von Oracle Linux und HP aufgenommen"
        },
        {
          "date": "2023-05-25T22:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-05-29T22:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2023-05-31T22:00:00.000+00:00",
          "number": "36",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-05T22:00:00.000+00:00",
          "number": "37",
          "summary": "Neue Updates von Red Hat und XEROX aufgenommen"
        },
        {
          "date": "2023-06-06T22:00:00.000+00:00",
          "number": "38",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-06-14T22:00:00.000+00:00",
          "number": "39",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-20T22:00:00.000+00:00",
          "number": "40",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-06-22T22:00:00.000+00:00",
          "number": "41",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-25T22:00:00.000+00:00",
          "number": "42",
          "summary": "Neue Updates von SUSE und Red Hat aufgenommen"
        },
        {
          "date": "2023-06-26T22:00:00.000+00:00",
          "number": "43",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-06-27T22:00:00.000+00:00",
          "number": "44",
          "summary": "Neue Updates von HITACHI aufgenommen"
        },
        {
          "date": "2023-06-28T22:00:00.000+00:00",
          "number": "45",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-07-05T22:00:00.000+00:00",
          "number": "46",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-07-06T22:00:00.000+00:00",
          "number": "47",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-07-17T22:00:00.000+00:00",
          "number": "48",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-07-20T22:00:00.000+00:00",
          "number": "49",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-07-24T22:00:00.000+00:00",
          "number": "50",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-08-01T22:00:00.000+00:00",
          "number": "51",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-03T22:00:00.000+00:00",
          "number": "52",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-08-07T22:00:00.000+00:00",
          "number": "53",
          "summary": "Neue Updates von Siemens aufgenommen"
        },
        {
          "date": "2023-08-17T22:00:00.000+00:00",
          "number": "54",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2023-09-05T22:00:00.000+00:00",
          "number": "55",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-09-17T22:00:00.000+00:00",
          "number": "56",
          "summary": "Neue Updates von HP aufgenommen"
        },
        {
          "date": "2023-09-18T22:00:00.000+00:00",
          "number": "57",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-09-25T22:00:00.000+00:00",
          "number": "58",
          "summary": "Neue Updates von HITACHI aufgenommen"
        },
        {
          "date": "2023-09-27T22:00:00.000+00:00",
          "number": "59",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-10-03T22:00:00.000+00:00",
          "number": "60",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-10-31T23:00:00.000+00:00",
          "number": "61",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-12-07T23:00:00.000+00:00",
          "number": "62",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-12-12T23:00:00.000+00:00",
          "number": "63",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-01-02T23:00:00.000+00:00",
          "number": "64",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-01-17T23:00:00.000+00:00",
          "number": "65",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-01-25T23:00:00.000+00:00",
          "number": "66",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-02-04T23:00:00.000+00:00",
          "number": "67",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2024-02-27T23:00:00.000+00:00",
          "number": "68",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-03-18T23:00:00.000+00:00",
          "number": "69",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-03-27T23:00:00.000+00:00",
          "number": "70",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-04-24T22:00:00.000+00:00",
          "number": "71",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-06-03T22:00:00.000+00:00",
          "number": "72",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2024-06-04T22:00:00.000+00:00",
          "number": "73",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-06-13T22:00:00.000+00:00",
          "number": "74",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-06-26T22:00:00.000+00:00",
          "number": "75",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-07-23T22:00:00.000+00:00",
          "number": "76",
          "summary": "Neue Updates aufgenommen"
        }
      ],
      "status": "final",
      "version": "76"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Aruba ArubaOS",
            "product": {
              "name": "Aruba ArubaOS",
              "product_id": "T021926",
              "product_identification_helper": {
                "cpe": "cpe:/o:arubanetworks:arubaos:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Aruba ClearPass Policy Manager",
            "product": {
              "name": "Aruba ClearPass Policy Manager",
              "product_id": "T023403",
              "product_identification_helper": {
                "cpe": "cpe:/a:arubanetworks:clearpass_policy_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Aruba EdgeConnect",
            "product": {
              "name": "Aruba EdgeConnect",
              "product_id": "T027755",
              "product_identification_helper": {
                "cpe": "cpe:/a:aruba:edgeconnect:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Aruba Switch",
            "product": {
              "name": "Aruba Switch",
              "product_id": "T016786",
              "product_identification_helper": {
                "cpe": "cpe:/h:arubanetworks:switch:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Aruba"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Dell Computer",
            "product": {
              "name": "Dell Computer",
              "product_id": "T006498",
              "product_identification_helper": {
                "cpe": "cpe:/o:dell:dell_computer:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c19.10",
                "product": {
                  "name": "Dell NetWorker \u003c19.10",
                  "product_id": "T032354",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:19.10"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "NetWorker"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Dell PowerEdge",
                "product": {
                  "name": "Dell PowerEdge",
                  "product_id": "T019535",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:dell:poweredge:-"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Dell PowerEdge",
                "product": {
                  "name": "Dell PowerEdge",
                  "product_id": "T033533",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:dell:poweredge:-"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "PowerEdge"
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "EMC Avamar",
            "product": {
              "name": "EMC Avamar",
              "product_id": "T014381",
              "product_identification_helper": {
                "cpe": "cpe:/a:emc:avamar:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "EMC"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "F5 BIG-IP",
            "product": {
              "name": "F5 BIG-IP",
              "product_id": "T001663",
              "product_identification_helper": {
                "cpe": "cpe:/a:f5:big-ip:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "F5"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "FreeBSD Project FreeBSD OS",
            "product": {
              "name": "FreeBSD Project FreeBSD OS",
              "product_id": "4035",
              "product_identification_helper": {
                "cpe": "cpe:/o:freebsd:freebsd:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "FreeBSD Project"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cv8.5",
                "product": {
                  "name": "HPE OneView \u003cv8.5",
                  "product_id": "T029950",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:hp:oneview:v8.5"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003cv6.60.05 LTS",
                "product": {
                  "name": "HPE OneView \u003cv6.60.05 LTS",
                  "product_id": "T029951",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:hp:oneview:v6.60.05_lts"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OneView"
          }
        ],
        "category": "vendor",
        "name": "HPE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Hitachi Command Suite",
            "product": {
              "name": "Hitachi Command Suite",
              "product_id": "T010951",
              "product_identification_helper": {
                "cpe": "cpe:/a:hitachi:command_suite:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Hitachi Configuration Manager",
            "product": {
              "name": "Hitachi Configuration Manager",
              "product_id": "T020304",
              "product_identification_helper": {
                "cpe": "cpe:/a:hitachi:configuration_manager:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Hitachi"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Hitachi Energy AFS",
            "product": {
              "name": "Hitachi Energy AFS",
              "product_id": "T016942",
              "product_identification_helper": {
                "cpe": "cpe:/h:abb:afs:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Hitachi Energy RTU500",
            "product": {
              "name": "Hitachi Energy RTU500",
              "product_id": "T027844",
              "product_identification_helper": {
                "cpe": "cpe:/h:abb:rtu500:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "670",
                "product": {
                  "name": "Hitachi Energy Relion 670",
                  "product_id": "T016943",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:abb:relion:670"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "650",
                "product": {
                  "name": "Hitachi Energy Relion 650",
                  "product_id": "T016944",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:abb:relion:650"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "SAM600-IO",
                "product": {
                  "name": "Hitachi Energy Relion SAM600-IO",
                  "product_id": "T016945",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:abb:relion:sam600-io"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Relion"
          }
        ],
        "category": "vendor",
        "name": "Hitachi Energy"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "7.1",
                "product": {
                  "name": "IBM AIX 7.1",
                  "product_id": "153340",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:ibm:aix:7.1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7.2",
                "product": {
                  "name": "IBM AIX 7.2",
                  "product_id": "434967",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:ibm:aix:7.2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7.3",
                "product": {
                  "name": "IBM AIX 7.3",
                  "product_id": "T021486",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:ibm:aix:7.3"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "AIX"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "21.0.2",
                "product": {
                  "name": "IBM Business Automation Workflow 21.0.2",
                  "product_id": "1055431",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:business_automation_workflow:21.0.2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "21.0.3",
                "product": {
                  "name": "IBM Business Automation Workflow 21.0.3",
                  "product_id": "1150328",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:business_automation_workflow:21.0.3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "22.0.1",
                "product": {
                  "name": "IBM Business Automation Workflow 22.0.1",
                  "product_id": "1268578",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:business_automation_workflow:22.0.1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "18.0.0.0",
                "product": {
                  "name": "IBM Business Automation Workflow 18.0.0.0",
                  "product_id": "389078",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:business_automation_workflow:18.0.0.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "18.0.0.1",
                "product": {
                  "name": "IBM Business Automation Workflow 18.0.0.1",
                  "product_id": "389079",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:business_automation_workflow:18.0.0.1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "18.0.0.2",
                "product": {
                  "name": "IBM Business Automation Workflow 18.0.0.2",
                  "product_id": "428468",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:business_automation_workflow:18.0.0.2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "19.0.0.1",
                "product": {
                  "name": "IBM Business Automation Workflow 19.0.0.1",
                  "product_id": "433292",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:business_automation_workflow:19.0.0.1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "19.0.0.2",
                "product": {
                  "name": "IBM Business Automation Workflow 19.0.0.2",
                  "product_id": "672243",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:business_automation_workflow:19.0.0.2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "19.0.0.3",
                "product": {
                  "name": "IBM Business Automation Workflow 19.0.0.3",
                  "product_id": "672244",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:business_automation_workflow:19.0.0.3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "20.0.0.1",
                "product": {
                  "name": "IBM Business Automation Workflow 20.0.0.1",
                  "product_id": "867559",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:business_automation_workflow:20.0.0.1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "20.0.0.2",
                "product": {
                  "name": "IBM Business Automation Workflow 20.0.0.2",
                  "product_id": "867560",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:business_automation_workflow:20.0.0.2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "21.0.3.1",
                "product": {
                  "name": "IBM Business Automation Workflow 21.0.3.1",
                  "product_id": "T025512",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:business_automation_workflow:21.0.3.1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "22.0.2",
                "product": {
                  "name": "IBM Business Automation Workflow 22.0.2",
                  "product_id": "T025770",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:business_automation_workflow:22.0.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Business Automation Workflow"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c10.0.1.12",
                "product": {
                  "name": "IBM DataPower Gateway \u003c10.0.1.12",
                  "product_id": "T026646",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:datapower_gateway:10.0.1.12"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c10.5.0.4",
                "product": {
                  "name": "IBM DataPower Gateway \u003c10.5.0.4",
                  "product_id": "T026647",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:datapower_gateway:10.5.0.4"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c2018.4.1.26",
                "product": {
                  "name": "IBM DataPower Gateway \u003c2018.4.1.26",
                  "product_id": "T027562",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:datapower_gateway:2018.4.1.26"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c10.0.4.0sr3",
                "product": {
                  "name": "IBM DataPower Gateway \u003c10.0.4.0sr3",
                  "product_id": "T027563",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:datapower_gateway:10.0.4.0sr3"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c10.0.1.12",
                "product": {
                  "name": "IBM DataPower Gateway \u003c10.0.1.12",
                  "product_id": "T027564",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:datapower_gateway:10.0.1.12"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "DataPower Gateway"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "11.7",
                "product": {
                  "name": "IBM InfoSphere Information Server 11.7",
                  "product_id": "444803",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:infosphere_information_server:11.7"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "InfoSphere Information Server"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "10.0.0.0-10.0.0.26",
                "product": {
                  "name": "IBM Integration Bus 10.0.0.0-10.0.0.26",
                  "product_id": "T023793",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:integration_bus:10.0.0.0_-_10.0.0.26"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "10.1",
                "product": {
                  "name": "IBM Integration Bus 10.1",
                  "product_id": "T026788",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:integration_bus:10.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Integration Bus"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "9.1 LTS",
                "product": {
                  "name": "IBM MQ 9.1 LTS",
                  "product_id": "T015789",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:mq:9.1_lts"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "8",
                "product": {
                  "name": "IBM MQ 8.0",
                  "product_id": "T015791",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:mq:8.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "9.0 LTS",
                "product": {
                  "name": "IBM MQ 9.0 LTS",
                  "product_id": "T015792",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:mq:9.0_lts"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "9.2 LTS",
                "product": {
                  "name": "IBM MQ 9.2 LTS",
                  "product_id": "T018186",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:mq:9.2_lts"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "IBM MQ",
                "product": {
                  "name": "IBM MQ",
                  "product_id": "T021398",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:mq:-"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "9.3 LTS",
                "product": {
                  "name": "IBM MQ 9.3 LTS",
                  "product_id": "T024689",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:mq:9.3_lts"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "HPE NonStop 8.1.0",
                "product": {
                  "name": "IBM MQ HPE NonStop 8.1.0",
                  "product_id": "T026652",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:mq:hpe_nonstop_8.1.0"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "MQ"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "v9",
                "product": {
                  "name": "IBM Power Hardware Management Console v9",
                  "product_id": "T021107",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:hardware_management_console:v9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "v10",
                "product": {
                  "name": "IBM Power Hardware Management Console v10",
                  "product_id": "T023373",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:hardware_management_console:v10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "DS8000",
                "product": {
                  "name": "IBM Power Hardware Management Console DS8000",
                  "product_id": "T028436",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:hardware_management_console:ds8000"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Power Hardware Management Console"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "7.5",
                "product": {
                  "name": "IBM QRadar SIEM 7.5",
                  "product_id": "T022954",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:qradar_siem:7.5"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c7.5.0 UP8",
                "product": {
                  "name": "IBM QRadar SIEM \u003c7.5.0 UP8",
                  "product_id": "T033681",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up8"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "QRadar SIEM"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c8.0.0.24",
                "product": {
                  "name": "IBM Rational Build Forge \u003c8.0.0.24",
                  "product_id": "T030689",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:rational_build_forge:8.0.0.24"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Rational Build Forge"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c9.1.0.5",
                "product": {
                  "name": "IBM Rational ClearCase \u003c9.1.0.5",
                  "product_id": "T030198",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:rational_clearcase:9.1.0.5"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c9.0.2.8",
                "product": {
                  "name": "IBM Rational ClearCase \u003c9.0.2.8",
                  "product_id": "T030199",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:rational_clearcase:9.0.2.8"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Rational ClearCase"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c10.0.3",
                "product": {
                  "name": "IBM Rational ClearQuest \u003c10.0.3",
                  "product_id": "T030177",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:rational_clearquest:10.0.3"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c9.0.2.8",
                "product": {
                  "name": "IBM Rational ClearQuest \u003c9.0.2.8",
                  "product_id": "T030204",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:rational_clearquest:9.0.2.8"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c9.1.0.5",
                "product": {
                  "name": "IBM Rational ClearQuest \u003c9.1.0.5",
                  "product_id": "T030211",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:rational_clearquest:9.1.0.5"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Rational ClearQuest"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "10.0.X",
                "product": {
                  "name": "IBM Security Verify Access 10.0.X",
                  "product_id": "T026175",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:security_verify_access:10.0.x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "10.0.0.0-10.0.6.1",
                "product": {
                  "name": "IBM Security Verify Access 10.0.0.0-10.0.6.1",
                  "product_id": "T031895",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:security_verify_access:10.0.0.0_-_10.0.6.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Security Verify Access"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "plus 10.1",
                "product": {
                  "name": "IBM Spectrum Protect plus 10.1",
                  "product_id": "T015895",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "10.1.14",
                "product": {
                  "name": "IBM Spectrum Protect 10.1.14",
                  "product_id": "T026783",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:10.1.14"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c8.1.17.2",
                "product": {
                  "name": "IBM Spectrum Protect \u003c8.1.17.2",
                  "product_id": "T026807",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:8.1.17.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Spectrum Protect"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "10.72 SU2",
                "product": {
                  "name": "LANCOM LCOS 10.72 SU2",
                  "product_id": "T026546",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:lancom:lcos:10.72_su2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "10.50 RU10",
                "product": {
                  "name": "LANCOM LCOS 10.50 RU10",
                  "product_id": "T026547",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:lancom:lcos:10.50_ru10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "10.42 SU10",
                "product": {
                  "name": "LANCOM LCOS 10.42 SU10",
                  "product_id": "T026548",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:lancom:lcos:10.42_su10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "FX 10.11",
                "product": {
                  "name": "LANCOM LCOS FX 10.11",
                  "product_id": "T026549",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:lancom:lcos:fx_10.11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "LX 6.10",
                "product": {
                  "name": "LANCOM LCOS LX 6.10",
                  "product_id": "T026550",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:lancom:lcos:lx_6.10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "LX 5.38 SU1",
                "product": {
                  "name": "LANCOM LCOS LX 5.38 SU1",
                  "product_id": "T026551",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:lancom:lcos:lx_5.38_su1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "LX 5.36 SU2",
                "product": {
                  "name": "LANCOM LCOS LX 5.36 SU2",
                  "product_id": "T026552",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:lancom:lcos:lx_5.36_su2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "SX 4.20",
                "product": {
                  "name": "LANCOM LCOS SX 4.20",
                  "product_id": "T026553",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:lancom:lcos:sx_4.20"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "SX 5.20 RU3",
                "product": {
                  "name": "LANCOM LCOS SX 5.20 RU3",
                  "product_id": "T026554",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:lancom:lcos:sx_5.20_ru3"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "LCOS"
          }
        ],
        "category": "vendor",
        "name": "LANCOM"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "7.06.012",
                "product": {
                  "name": "Meinberg LANTIME 7.06.012",
                  "product_id": "T026735",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:meinberg:lantime:7.06.012"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c7.06.013",
                "product": {
                  "name": "Meinberg LANTIME \u003c7.06.013",
                  "product_id": "T027496",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:meinberg:lantime:7.06.013"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "LANTIME"
          }
        ],
        "category": "vendor",
        "name": "Meinberg"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "NetApp Data ONTAP",
            "product": {
              "name": "NetApp Data ONTAP",
              "product_id": "7654",
              "product_identification_helper": {
                "cpe": "cpe:/a:netapp:data_ontap:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "NetApp"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c3.0.8",
                "product": {
                  "name": "Open Source OpenSSL \u003c3.0.8",
                  "product_id": "T026178",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openssl:openssl:3.0.8"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c1.1.1t",
                "product": {
                  "name": "Open Source OpenSSL \u003c1.1.1t",
                  "product_id": "T026179",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openssl:openssl:1.1.1t"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c1.0.2zg",
                "product": {
                  "name": "Open Source OpenSSL \u003c1.0.2zg",
                  "product_id": "T026180",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openssl:openssl:1.0.2zg"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenSSL"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "3",
                "product": {
                  "name": "Oracle VM 3",
                  "product_id": "T019617",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:oracle:vm:3"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "VM"
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "QNAP NAS",
            "product": {
              "name": "QNAP NAS",
              "product_id": "T017100",
              "product_identification_helper": {
                "cpe": "cpe:/h:qnap:nas:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "QNAP"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux",
                "product": {
                  "name": "Red Hat Enterprise Linux",
                  "product_id": "67646",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:-"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Multicluster Engine",
                "product": {
                  "name": "Red Hat Enterprise Linux Multicluster Engine",
                  "product_id": "T027598",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:multicluster_engine"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.11.43",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.11.43",
                  "product_id": "T028132",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.43"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.13.4",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.13.4",
                  "product_id": "T028225",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.13.4"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Container Platform \u003c4.12.22",
                "product": {
                  "name": "Red Hat OpenShift Container Platform \u003c4.12.22",
                  "product_id": "T028307",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.22"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenShift"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "1500",
                "product": {
                  "name": "Siemens SIMATIC S7 1500",
                  "product_id": "T019436",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:siemens:simatic_s7:1500"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Siemens SIMATIC S7",
                "product": {
                  "name": "Siemens SIMATIC S7",
                  "product_id": "T020086",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:siemens:simatic_s7:-"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c2024.2",
                "product": {
                  "name": "SolarWinds Platform \u003c2024.2",
                  "product_id": "T035149",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:solarwinds:orion_platform:2024.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Platform"
          }
        ],
        "category": "vendor",
        "name": "SolarWinds"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c10.2.1.7-49sv",
                "product": {
                  "name": "SonicWall SMA \u003c10.2.1.7-49sv",
                  "product_id": "897623",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:sonicwall:secure_mobile_access:-"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SMA"
          }
        ],
        "category": "vendor",
        "name": "SonicWall"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c10.5.0",
                "product": {
                  "name": "Tenable Security Nessus \u003c10.5.0",
                  "product_id": "T026604",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:tenable:nessus:10.5.0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "8.15.9",
                "product": {
                  "name": "Tenable Security Nessus 8.15.9",
                  "product_id": "T026648",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:tenable:nessus:8.15.9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "10.4.3",
                "product": {
                  "name": "Tenable Security Nessus 10.4.3",
                  "product_id": "T026649",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:tenable:nessus:10.4.3"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Agent \u003c10.3.2",
                "product": {
                  "name": "Tenable Security Nessus Agent \u003c10.3.2",
                  "product_id": "T026696",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:tenable:nessus:agent__10.3.2"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "Agent \u003c8.3.5",
                "product": {
                  "name": "Tenable Security Nessus Agent \u003c8.3.5",
                  "product_id": "T026697",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:tenable:nessus:agent__8.3.5"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Nessus"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c6.2.1",
                "product": {
                  "name": "Tenable Security Nessus Network Monitor \u003c6.2.1",
                  "product_id": "T027665",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:tenable:nessus_network_monitor:6.2.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Nessus Network Monitor"
          }
        ],
        "category": "vendor",
        "name": "Tenable Security"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "v7",
                "product": {
                  "name": "Xerox FreeFlow Print Server v7",
                  "product_id": "T015631",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:xerox:freeflow_print_server:v7"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "FreeFlow Print Server"
          }
        ],
        "category": "vendor",
        "name": "Xerox"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-4203",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in OpenSSL. Bei der X.509-Zertifikats\u00fcberpr\u00fcfung kann ein Lesepuffer\u00fcberlauf ausgel\u00f6st werden. Ein privilegierter Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031895",
          "T030204",
          "T010951",
          "T030689",
          "T019535",
          "T024689",
          "433292",
          "398363",
          "T025770",
          "T020086",
          "T028132",
          "T030211",
          "T030177",
          "1268578",
          "389079",
          "T033681",
          "T012167",
          "389078",
          "897623",
          "T032354",
          "T015792",
          "T015791",
          "T022954",
          "2951",
          "T021107",
          "T023403",
          "T027844",
          "T027564",
          "T027562",
          "T027563",
          "T033533",
          "672243",
          "672244",
          "T026604",
          "T025512",
          "T021398",
          "T028225",
          "T029951",
          "T027496",
          "T029950",
          "T026175",
          "T016945",
          "T016944",
          "T016943",
          "T016942",
          "T016786",
          "T017100",
          "T000126",
          "T026735",
          "T026697",
          "T027665",
          "T026696",
          "T006498",
          "T021926",
          "T004914",
          "T026548",
          "T026547",
          "T026549",
          "T023793",
          "T027755",
          "T019617",
          "T026788",
          "T026546",
          "T026783",
          "T027598",
          "153340",
          "867559",
          "T035149",
          "434967",
          "7654",
          "428468",
          "T015631",
          "1150328",
          "T014381",
          "T002207",
          "867560",
          "444803",
          "T026554",
          "T026551",
          "T026550",
          "T026553",
          "T026552",
          "67646",
          "4035",
          "T015789",
          "T018186",
          "1055431",
          "T026807",
          "T019436",
          "T026648",
          "T026649",
          "T020304",
          "T026646",
          "T028307",
          "T026647",
          "T001663",
          "T023373",
          "T030199",
          "T015895",
          "T030198",
          "T028436",
          "1727",
          "T021486",
          "T026652"
        ]
      },
      "release_date": "2023-02-07T23:00:00Z",
      "title": "CVE-2022-4203"
    },
    {
      "cve": "CVE-2022-4304",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in OpenSSL. In der RSA-Entschl\u00fcsselungsimplementierung von OpenSSL gibt es einen zeitbasierten Seitenkanal. Ein entfernter, anonymer Angreifer kann diese Schwachstelle unter bestimmten Voraussetzungen ausnutzen, um Chiffretext \u00fcber ein Netzwerk wiederherzustellen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031895",
          "T030204",
          "T010951",
          "T030689",
          "T019535",
          "T024689",
          "433292",
          "398363",
          "T025770",
          "T020086",
          "T028132",
          "T030211",
          "T030177",
          "1268578",
          "389079",
          "T033681",
          "T012167",
          "389078",
          "897623",
          "T032354",
          "T015792",
          "T015791",
          "T022954",
          "2951",
          "T021107",
          "T023403",
          "T027844",
          "T027564",
          "T027562",
          "T027563",
          "T033533",
          "672243",
          "672244",
          "T026604",
          "T025512",
          "T021398",
          "T028225",
          "T029951",
          "T027496",
          "T029950",
          "T026175",
          "T016945",
          "T016944",
          "T016943",
          "T016942",
          "T016786",
          "T017100",
          "T000126",
          "T026735",
          "T026697",
          "T027665",
          "T026696",
          "T006498",
          "T021926",
          "T004914",
          "T026548",
          "T026547",
          "T026549",
          "T023793",
          "T027755",
          "T019617",
          "T026788",
          "T026546",
          "T026783",
          "T027598",
          "153340",
          "867559",
          "T035149",
          "434967",
          "7654",
          "428468",
          "T015631",
          "1150328",
          "T014381",
          "T002207",
          "867560",
          "444803",
          "T026554",
          "T026551",
          "T026550",
          "T026553",
          "T026552",
          "67646",
          "4035",
          "T015789",
          "T018186",
          "1055431",
          "T026807",
          "T019436",
          "T026648",
          "T026649",
          "T020304",
          "T026646",
          "T028307",
          "T026647",
          "T001663",
          "T023373",
          "T030199",
          "T015895",
          "T030198",
          "T028436",
          "1727",
          "T021486",
          "T026652"
        ]
      },
      "release_date": "2023-02-07T23:00:00Z",
      "title": "CVE-2022-4304"
    },
    {
      "cve": "CVE-2022-4450",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in OpenSSL. In der \"PEM_read_bio_ex\" Funktion besteht ein Double-free Problem. Ein entfernter, anonymer Angreifer kann diese Schwachstelle durch das Senden einer speziell bearbeiteten PEM-Datei ausnutzen, um einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031895",
          "T030204",
          "T010951",
          "T030689",
          "T019535",
          "T024689",
          "433292",
          "398363",
          "T025770",
          "T020086",
          "T028132",
          "T030211",
          "T030177",
          "1268578",
          "389079",
          "T033681",
          "T012167",
          "389078",
          "897623",
          "T032354",
          "T015792",
          "T015791",
          "T022954",
          "2951",
          "T021107",
          "T023403",
          "T027844",
          "T027564",
          "T027562",
          "T027563",
          "T033533",
          "672243",
          "672244",
          "T026604",
          "T025512",
          "T021398",
          "T028225",
          "T029951",
          "T027496",
          "T029950",
          "T026175",
          "T016945",
          "T016944",
          "T016943",
          "T016942",
          "T016786",
          "T017100",
          "T000126",
          "T026735",
          "T026697",
          "T027665",
          "T026696",
          "T006498",
          "T021926",
          "T004914",
          "T026548",
          "T026547",
          "T026549",
          "T023793",
          "T027755",
          "T019617",
          "T026788",
          "T026546",
          "T026783",
          "T027598",
          "153340",
          "867559",
          "T035149",
          "434967",
          "7654",
          "428468",
          "T015631",
          "1150328",
          "T014381",
          "T002207",
          "867560",
          "444803",
          "T026554",
          "T026551",
          "T026550",
          "T026553",
          "T026552",
          "67646",
          "4035",
          "T015789",
          "T018186",
          "1055431",
          "T026807",
          "T019436",
          "T026648",
          "T026649",
          "T020304",
          "T026646",
          "T028307",
          "T026647",
          "T001663",
          "T023373",
          "T030199",
          "T015895",
          "T030198",
          "T028436",
          "1727",
          "T021486",
          "T026652"
        ]
      },
      "release_date": "2023-02-07T23:00:00Z",
      "title": "CVE-2022-4450"
    },
    {
      "cve": "CVE-2023-0215",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in OpenSSL. In der \"BIO_new_NDEF\" Funktion besteht ein use-after-free Problem. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031895",
          "T030204",
          "T010951",
          "T030689",
          "T019535",
          "T024689",
          "433292",
          "398363",
          "T025770",
          "T020086",
          "T028132",
          "T030211",
          "T030177",
          "1268578",
          "389079",
          "T033681",
          "T012167",
          "389078",
          "897623",
          "T032354",
          "T015792",
          "T015791",
          "T022954",
          "2951",
          "T021107",
          "T023403",
          "T027844",
          "T027564",
          "T027562",
          "T027563",
          "T033533",
          "672243",
          "672244",
          "T026604",
          "T025512",
          "T021398",
          "T028225",
          "T029951",
          "T027496",
          "T029950",
          "T026175",
          "T016945",
          "T016944",
          "T016943",
          "T016942",
          "T016786",
          "T017100",
          "T000126",
          "T026735",
          "T026697",
          "T027665",
          "T026696",
          "T006498",
          "T021926",
          "T004914",
          "T026548",
          "T026547",
          "T026549",
          "T023793",
          "T027755",
          "T019617",
          "T026788",
          "T026546",
          "T026783",
          "T027598",
          "153340",
          "867559",
          "T035149",
          "434967",
          "7654",
          "428468",
          "T015631",
          "1150328",
          "T014381",
          "T002207",
          "867560",
          "444803",
          "T026554",
          "T026551",
          "T026550",
          "T026553",
          "T026552",
          "67646",
          "4035",
          "T015789",
          "T018186",
          "1055431",
          "T026807",
          "T019436",
          "T026648",
          "T026649",
          "T020304",
          "T026646",
          "T028307",
          "T026647",
          "T001663",
          "T023373",
          "T030199",
          "T015895",
          "T030198",
          "T028436",
          "1727",
          "T021486",
          "T026652"
        ]
      },
      "release_date": "2023-02-07T23:00:00Z",
      "title": "CVE-2023-0215"
    },
    {
      "cve": "CVE-2023-0216",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in OpenSSL. Beim Lesen kann eine ung\u00fcltige Zeiger-Dereferenz ausgel\u00f6st werden, wenn eine Anwendung versucht, fehlerhafte PKCS7-Daten mit den Funktionen \"d2i_PKCS7()\", \"d2i_PKCS7_bio()\" oder \"d2i_PKCS7_fp()\" zu laden. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Servie zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031895",
          "T030204",
          "T010951",
          "T030689",
          "T019535",
          "T024689",
          "433292",
          "398363",
          "T025770",
          "T020086",
          "T028132",
          "T030211",
          "T030177",
          "1268578",
          "389079",
          "T033681",
          "T012167",
          "389078",
          "897623",
          "T032354",
          "T015792",
          "T015791",
          "T022954",
          "2951",
          "T021107",
          "T023403",
          "T027844",
          "T027564",
          "T027562",
          "T027563",
          "T033533",
          "672243",
          "672244",
          "T026604",
          "T025512",
          "T021398",
          "T028225",
          "T029951",
          "T027496",
          "T029950",
          "T026175",
          "T016945",
          "T016944",
          "T016943",
          "T016942",
          "T016786",
          "T017100",
          "T000126",
          "T026735",
          "T026697",
          "T027665",
          "T026696",
          "T006498",
          "T021926",
          "T004914",
          "T026548",
          "T026547",
          "T026549",
          "T023793",
          "T027755",
          "T019617",
          "T026788",
          "T026546",
          "T026783",
          "T027598",
          "153340",
          "867559",
          "T035149",
          "434967",
          "7654",
          "428468",
          "T015631",
          "1150328",
          "T014381",
          "T002207",
          "867560",
          "444803",
          "T026554",
          "T026551",
          "T026550",
          "T026553",
          "T026552",
          "67646",
          "4035",
          "T015789",
          "T018186",
          "1055431",
          "T026807",
          "T019436",
          "T026648",
          "T026649",
          "T020304",
          "T026646",
          "T028307",
          "T026647",
          "T001663",
          "T023373",
          "T030199",
          "T015895",
          "T030198",
          "T028436",
          "1727",
          "T021486",
          "T026652"
        ]
      },
      "release_date": "2023-02-07T23:00:00Z",
      "title": "CVE-2023-0216"
    },
    {
      "cve": "CVE-2023-0217",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in OpenSSL. Beim Lesen kann eine ung\u00fcltige Zeiger-Dereferenz ausgel\u00f6st werden, wenn eine Anwendung versucht, einen missgebildeten \u00f6ffentlichen DSA-Schl\u00fcssel mit der Funktion \"EVP_PKEY_public_check()\" zu \u00fcberpr\u00fcfen. Ein entfenrter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031895",
          "T030204",
          "T010951",
          "T030689",
          "T019535",
          "T024689",
          "433292",
          "398363",
          "T025770",
          "T020086",
          "T028132",
          "T030211",
          "T030177",
          "1268578",
          "389079",
          "T033681",
          "T012167",
          "389078",
          "897623",
          "T032354",
          "T015792",
          "T015791",
          "T022954",
          "2951",
          "T021107",
          "T023403",
          "T027844",
          "T027564",
          "T027562",
          "T027563",
          "T033533",
          "672243",
          "672244",
          "T026604",
          "T025512",
          "T021398",
          "T028225",
          "T029951",
          "T027496",
          "T029950",
          "T026175",
          "T016945",
          "T016944",
          "T016943",
          "T016942",
          "T016786",
          "T017100",
          "T000126",
          "T026735",
          "T026697",
          "T027665",
          "T026696",
          "T006498",
          "T021926",
          "T004914",
          "T026548",
          "T026547",
          "T026549",
          "T023793",
          "T027755",
          "T019617",
          "T026788",
          "T026546",
          "T026783",
          "T027598",
          "153340",
          "867559",
          "T035149",
          "434967",
          "7654",
          "428468",
          "T015631",
          "1150328",
          "T014381",
          "T002207",
          "867560",
          "444803",
          "T026554",
          "T026551",
          "T026550",
          "T026553",
          "T026552",
          "67646",
          "4035",
          "T015789",
          "T018186",
          "1055431",
          "T026807",
          "T019436",
          "T026648",
          "T026649",
          "T020304",
          "T026646",
          "T028307",
          "T026647",
          "T001663",
          "T023373",
          "T030199",
          "T015895",
          "T030198",
          "T028436",
          "1727",
          "T021486",
          "T026652"
        ]
      },
      "release_date": "2023-02-07T23:00:00Z",
      "title": "CVE-2023-0217"
    },
    {
      "cve": "CVE-2023-0286",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in OpenSSL. Wenn OpenSSL X.400 Adressen innerhalb eines \"X.509 GeneralName\" verarbeitet weren kommt es zu einem Type Confusion Problem. Ein Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen oder einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031895",
          "T030204",
          "T010951",
          "T030689",
          "T019535",
          "T024689",
          "433292",
          "398363",
          "T025770",
          "T020086",
          "T028132",
          "T030211",
          "T030177",
          "1268578",
          "389079",
          "T033681",
          "T012167",
          "389078",
          "897623",
          "T032354",
          "T015792",
          "T015791",
          "T022954",
          "2951",
          "T021107",
          "T023403",
          "T027844",
          "T027564",
          "T027562",
          "T027563",
          "T033533",
          "672243",
          "672244",
          "T026604",
          "T025512",
          "T021398",
          "T028225",
          "T029951",
          "T027496",
          "T029950",
          "T026175",
          "T016945",
          "T016944",
          "T016943",
          "T016942",
          "T016786",
          "T017100",
          "T000126",
          "T026735",
          "T026697",
          "T027665",
          "T026696",
          "T006498",
          "T021926",
          "T004914",
          "T026548",
          "T026547",
          "T026549",
          "T023793",
          "T027755",
          "T019617",
          "T026788",
          "T026546",
          "T026783",
          "T027598",
          "153340",
          "867559",
          "T035149",
          "434967",
          "7654",
          "428468",
          "T015631",
          "1150328",
          "T014381",
          "T002207",
          "867560",
          "444803",
          "T026554",
          "T026551",
          "T026550",
          "T026553",
          "T026552",
          "67646",
          "4035",
          "T015789",
          "T018186",
          "1055431",
          "T026807",
          "T019436",
          "T026648",
          "T026649",
          "T020304",
          "T026646",
          "T028307",
          "T026647",
          "T001663",
          "T023373",
          "T030199",
          "T015895",
          "T030198",
          "T028436",
          "1727",
          "T021486",
          "T026652"
        ]
      },
      "release_date": "2023-02-07T23:00:00Z",
      "title": "CVE-2023-0286"
    },
    {
      "cve": "CVE-2023-0401",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in OpenSSL. Wenn Signaturen auf PKCS7-signierten oder \"signedAndEnveloped\" Daten \u00fcberpr\u00fcft werden kommt es unter bestimmten Umst\u00e4nden zu einer NULL-Zeiger Dereferenzierung. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T031895",
          "T030204",
          "T010951",
          "T030689",
          "T019535",
          "T024689",
          "433292",
          "398363",
          "T025770",
          "T020086",
          "T028132",
          "T030211",
          "T030177",
          "1268578",
          "389079",
          "T033681",
          "T012167",
          "389078",
          "897623",
          "T032354",
          "T015792",
          "T015791",
          "T022954",
          "2951",
          "T021107",
          "T023403",
          "T027844",
          "T027564",
          "T027562",
          "T027563",
          "T033533",
          "672243",
          "672244",
          "T026604",
          "T025512",
          "T021398",
          "T028225",
          "T029951",
          "T027496",
          "T029950",
          "T026175",
          "T016945",
          "T016944",
          "T016943",
          "T016942",
          "T016786",
          "T017100",
          "T000126",
          "T026735",
          "T026697",
          "T027665",
          "T026696",
          "T006498",
          "T021926",
          "T004914",
          "T026548",
          "T026547",
          "T026549",
          "T023793",
          "T027755",
          "T019617",
          "T026788",
          "T026546",
          "T026783",
          "T027598",
          "153340",
          "867559",
          "T035149",
          "434967",
          "7654",
          "428468",
          "T015631",
          "1150328",
          "T014381",
          "T002207",
          "867560",
          "444803",
          "T026554",
          "T026551",
          "T026550",
          "T026553",
          "T026552",
          "67646",
          "4035",
          "T015789",
          "T018186",
          "1055431",
          "T026807",
          "T019436",
          "T026648",
          "T026649",
          "T020304",
          "T026646",
          "T028307",
          "T026647",
          "T001663",
          "T023373",
          "T030199",
          "T015895",
          "T030198",
          "T028436",
          "1727",
          "T021486",
          "T026652"
        ]
      },
      "release_date": "2023-02-07T23:00:00Z",
      "title": "CVE-2023-0401"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...