var-201405-0503
Vulnerability from variot
Apache Tomcat before 6.0.40, 7.x before 7.0.54, and 8.x before 8.0.6 does not properly constrain the class loader that accesses the XML parser used with an XSLT stylesheet, which allows remote attackers to (1) read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, or (2) read files associated with different web applications on a single Tomcat instance via a crafted web application. Apache Tomcat is prone to an information-disclosure vulnerability. An attacker can exploit this issue to gain access to sensitive information that may lead to further attacks. The following versions are vulnerable: Apache Tomcat 8.0.0-RC1 to 8.0.3 Apache Tomcat 7.0.0 to 7.0.53 Apache Tomcat 6.0.0 to 6.0.39. ============================================================================ Ubuntu Security Notice USN-2654-1 June 25, 2015
tomcat7 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 15.04
- Ubuntu 14.10
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in Tomcat. A remote attacker could possibly use this issue to read arbitrary files. This issue only affected Ubuntu 14.04 LTS. This issue only affected Ubuntu 14.04 LTS. (CVE-2014-0227)
It was discovered that Tomcat incorrectly handled HTTP responses occurring before the entire request body was finished being read. This issue only affected Ubuntu 14.04 LTS. (CVE-2014-0230)
It was discovered that the Tomcat Expression Language (EL) implementation incorrectly handled accessible interfaces implemented by inaccessible classes. An attacker could possibly use this issue to bypass a SecurityManager protection mechanism. (CVE-2014-7810)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 15.04: libtomcat7-java 7.0.56-2ubuntu0.1
Ubuntu 14.10: libtomcat7-java 7.0.55-1ubuntu0.2
Ubuntu 14.04 LTS: libtomcat7-java 7.0.52-1ubuntu0.3
In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Low: tomcat6 security update Advisory ID: RHSA-2014:1038-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1038.html Issue date: 2014-08-11 CVE Names: CVE-2013-4590 CVE-2014-0119 =====================================================================
- Summary:
Updated tomcat6 packages that fix two security issues are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch Red Hat Enterprise Linux Server (v. 6) - noarch Red Hat Enterprise Linux Server Optional (v. 6) - noarch Red Hat Enterprise Linux Workstation (v. 6) - noarch Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch
- Description:
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
It was found that several application-provided XML files, such as web.xml, content.xml, .tld, .tagx, and *.jspx, resolved external entities, permitting XML External Entity (XXE) attacks. Note that this flaw only affected deployments in which Tomcat is running applications from untrusted sources, such as in a shared hosting environment. (CVE-2013-4590)
It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by Apache Tomcat to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. (CVE-2014-0119)
All Tomcat users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1069911 - CVE-2013-4590 tomcat: information disclosure via XXE when running untrusted web applications 1102038 - CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web application
- Package List:
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: tomcat6-6.0.24-78.el6_5.src.rpm
noarch: tomcat6-6.0.24-78.el6_5.noarch.rpm tomcat6-admin-webapps-6.0.24-78.el6_5.noarch.rpm tomcat6-docs-webapp-6.0.24-78.el6_5.noarch.rpm tomcat6-el-2.1-api-6.0.24-78.el6_5.noarch.rpm tomcat6-javadoc-6.0.24-78.el6_5.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-78.el6_5.noarch.rpm tomcat6-lib-6.0.24-78.el6_5.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-78.el6_5.noarch.rpm tomcat6-webapps-6.0.24-78.el6_5.noarch.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: tomcat6-6.0.24-78.el6_5.src.rpm
noarch: tomcat6-6.0.24-78.el6_5.noarch.rpm tomcat6-admin-webapps-6.0.24-78.el6_5.noarch.rpm tomcat6-docs-webapp-6.0.24-78.el6_5.noarch.rpm tomcat6-el-2.1-api-6.0.24-78.el6_5.noarch.rpm tomcat6-javadoc-6.0.24-78.el6_5.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-78.el6_5.noarch.rpm tomcat6-lib-6.0.24-78.el6_5.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-78.el6_5.noarch.rpm tomcat6-webapps-6.0.24-78.el6_5.noarch.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: tomcat6-6.0.24-78.el6_5.src.rpm
noarch: tomcat6-6.0.24-78.el6_5.noarch.rpm tomcat6-el-2.1-api-6.0.24-78.el6_5.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-78.el6_5.noarch.rpm tomcat6-lib-6.0.24-78.el6_5.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-78.el6_5.noarch.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: tomcat6-6.0.24-78.el6_5.src.rpm
noarch: tomcat6-admin-webapps-6.0.24-78.el6_5.noarch.rpm tomcat6-docs-webapp-6.0.24-78.el6_5.noarch.rpm tomcat6-javadoc-6.0.24-78.el6_5.noarch.rpm tomcat6-webapps-6.0.24-78.el6_5.noarch.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: tomcat6-6.0.24-78.el6_5.src.rpm
noarch: tomcat6-6.0.24-78.el6_5.noarch.rpm tomcat6-el-2.1-api-6.0.24-78.el6_5.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-78.el6_5.noarch.rpm tomcat6-lib-6.0.24-78.el6_5.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-78.el6_5.noarch.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: tomcat6-6.0.24-78.el6_5.src.rpm
noarch: tomcat6-admin-webapps-6.0.24-78.el6_5.noarch.rpm tomcat6-docs-webapp-6.0.24-78.el6_5.noarch.rpm tomcat6-javadoc-6.0.24-78.el6_5.noarch.rpm tomcat6-webapps-6.0.24-78.el6_5.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-4590.html https://www.redhat.com/security/data/cve/CVE-2014-0119.html https://access.redhat.com/security/updates/classification/#low https://tomcat.apache.org/security-6.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFT6PstXlSAg2UNWIIRAv2SAJ4mbp2L00af5xen/WIktRpeZZFf7ACgsMya 0K0oLUqW9wnVocdeJ2ItuJw= =HQgP -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDVSA-2015:052 http://www.mandriva.com/en/support/security/
Package : tomcat Date : March 3, 2015 Affected: Business Server 1.0
Problem Description:
Updated tomcat packages fix security vulnerabilities:
Apache Tomcat 7.x before 7.0.47, when an HTTP connector or AJP connector is used, does not properly handle certain inconsistent HTTP request headers, which allows remote attackers to trigger incorrect identification of a request's length and conduct request-smuggling attacks via (1) multiple Content-Length headers or (2) a Content-Length header and a Transfer-Encoding: chunked header (CVE-2013-4286).
Apache Tomcat 7.x before 7.0.50 processes chunked transfer coding without properly handling (1) a large total amount of chunked data or (2) whitespace characters in an HTTP header value within a trailer field, which allows remote attackers to cause a denial of service by streaming data (CVE-2013-4322).
In Apache Tomcat 7.x before 7.0.55, it was possible to craft a malformed chunk as part of a chunked request that caused Tomcat to read part of the request body as a new request (CVE-2014-0227). The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFU9XSSmqjQ0CJFipgRAorsAKDX0BTWLEiMn3+FR9/Xn58Pw7GIMwCfRAbS NzlDtJatpPDeZdZ4nlO1fgg= =NWBY -----END PGP SIGNATURE----- .
It was discovered that JBoss Web did not limit the length of chunk sizes when using chunked transfer encoding. A remote attacker could use this flaw to perform a denial of service attack against JBoss Web by streaming an unlimited quantity of data, leading to excessive consumption of server resources. (CVE-2014-0075)
It was found that JBoss Web did not check for overflowing values when parsing request content length headers. A remote attacker could use this flaw to perform an HTTP request smuggling attack on a JBoss Web server located behind a reverse proxy that processed the content length header correctly. Solution:
The References section of this erratum contains a download link (you must log in to download the update). Description:
Red Hat JBoss BPM Suite is a business rules and processes management system for the management, storage, creation, modification, and deployment of JBoss rules and BPMN2-compliant business processes.
This roll up patch serves as a cumulative upgrade for Red Hat JBoss BPM Suite 6.0.3, and includes bug fixes and enhancements. It includes various bug fixes, which are listed in the README file included with the patch files.
The following security issues are also fixed with this release, descriptions of which can be found on the respective CVE pages linked in the References section.
CVE-2012-6153 Apache HttpComponents client: SSL hostname verification bypass, incomplete CVE-2012-5783 fix
CVE-2014-3577 Apache HttpComponents client: SSL hostname verification bypass, incomplete CVE-2012-6153 fix
CVE-2013-4002 xerces-j2: Xerces-J2 OpenJDK: XML parsing Denial of Service (JAXP, 8017298)
CVE-2013-5855 Mojarra JSF: XSS due to insufficient escaping of user-supplied content in outputText tags and EL expressions
CVE-2014-0005 security: PicketBox/JBossSX: Unauthorized access to and modification of application server configuration and state by application
CVE-2014-0075 jbossweb: tomcat: Limited DoS in chunked transfer encoding input filter
CVE-2014-0096 jbossweb: Apache Tomcat: XXE vulnerability via user supplied XSLTs
CVE-2014-0099 jbossweb: Apache Tomcat: Request smuggling via malicious content length header
CVE-2014-0119 jbossweb: Apache Tomcat 6: XML parser hijack by malicious web application
CVE-2014-0193 netty: DoS via memory exhaustion during data aggregation
CVE-2014-0227 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter
CVE-2014-3472 jboss-as-controller: JBoss AS Security: Invalid EJB caller role check implementation
CVE-2014-3490 RESTEasy: XXE via parameter entities
CVE-2014-3530 PicketLink: XXE via insecure DocumentBuilderFactory usage
CVE-2014-3558 hibernate-validator: Hibernate Validator: JSM bypass via ReflectionHelper
CVE-2014-3578 spring: Spring Framework: Directory traversal
CVE-2014-3625 spring: Spring Framework: directory traversal flaw
CVE-2014-3682 jbpm-designer: XXE in BPMN2 import
CVE-2014-8114 UberFire: Information disclosure and RCE via insecure file upload/download servlets
CVE-2014-8115 KIE Workbench: Insufficient authorization constraints
Red Hat would like to thank James Roper of Typesafe for reporting the CVE-2014-0193 issue, CA Technologies for reporting the CVE-2014-3472 issue, Alexander Papadakis for reporting the CVE-2014-3530 issue, and David Jorm for reporting the CVE-2014-8114 and CVE-2014-8115 issues
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201405-0503", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "8.0.5" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "8.0.3" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "8.0.1" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.53" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.50" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.33" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.32" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.31" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.30" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.29" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.28" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.27" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.26" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.25" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.24" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.23" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.16" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.15" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.14" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.13" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.12" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.9" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.8" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.7" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.6" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.4" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.3" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.2" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.1" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.37" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.36" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.35" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.28" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.27" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.26" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.24" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.20" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.18" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.17" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.16" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.15" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.14" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.13" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.12" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.11" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.10" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.9" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.8" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.7" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.6" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.5" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.4" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.3" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.2" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.1" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.5" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.49" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.48" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.47" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.46" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.45" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.44" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.43" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.42" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.41" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.40" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.39" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.38" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.37" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.36" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.35" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.34" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.22" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.21" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.20" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.19" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.18" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.11" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "7.0.10" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.33" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.32" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.31" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.30" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.29" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.19" }, { "model": "communications policy management", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "10.4.1" }, { "model": "communications policy management", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "9.9.1" }, { "model": "communications policy management", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "9.7.3" }, { "model": "urbancode release", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "6.0.1" }, { "model": "urbancode release", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "6.0.1.4" }, { "model": "urbancode release", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "6.0.1.3" }, { "model": "urbancode release", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "6.0.1.2" }, { "model": "urbancode release", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "6.0.1.1" }, { "model": "urbancode release", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "6.0.0.1" }, { "model": "urbancode release", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "6.0" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.17" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.52" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.0" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.0" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.0" }, { "model": "tomcat", "scope": "lte", "trust": 1.0, "vendor": "apache", "version": "6.0.39" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6" }, { "model": "fusion middleware", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "of oracle enterprise data quality 9.0.11" }, { "model": "rational lifecycle integration adapter", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "for hp alm 1.0 to 1.1" }, { "model": "virtualization", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "of oracle secure global desktop 4.63" }, { "model": "virtualization", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "of oracle secure global desktop 4.71" }, { "model": "communications policy management", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "12.1.1 and earlier" }, { "model": "urbancode release", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.1" }, { "model": "tomcat", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "8.0.6" }, { "model": "tomcat", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "7.x" }, { "model": "tomcat", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "8.x" }, { "model": "tomcat", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "7.0.54" }, { "model": "virtualization", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "of oracle secure global desktop 5.1" }, { "model": "fusion middleware", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "of oracle enterprise data quality 8.1.2" }, { "model": "virtualization", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "of oracle secure global desktop 5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "15.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.10" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "jboss enterprise application platform el6", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.2" }, { "model": "jboss enterprise application platform el5", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.2" }, { "model": "jboss enterprise application platform el6", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "jboss enterprise application platform el5", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "enterprise data quality", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.11" }, { "model": "enterprise data quality", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.2" }, { "model": "communications policy management", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "12.1.1" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "security threat response manager", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2013.2" }, { "model": "security threat response manager", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2013.1" }, { "model": "security threat response manager", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.1" }, { "model": "secure analytics", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2014.2" }, { "model": "secure analytics", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2014.1" }, { "model": "secure analytics", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2013.2" }, { "model": "websphere application server community edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.4" }, { "model": "websphere application server community edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.1.6" }, { "model": "urbancode deploy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.14" }, { "model": "urbancode deploy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.13" }, { "model": "urbancode deploy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.12" }, { "model": "urbancode deploy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.11" }, { "model": "urbancode deploy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "urbancode deploy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.2" }, { "model": "urbancode deploy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.1" }, { "model": "urbancode deploy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "urbancode deploy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1.5" }, { "model": "urbancode deploy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "security appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "security appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.8" }, { "model": "security appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.7" }, { "model": "security appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.21-21" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.21-20" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.2" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.1" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.3" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.2" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.1" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.0" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2.1" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2.0" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.1.0" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.2.3" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.2.2" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.5" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.4" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.0" }, { "model": "rational test workbench", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.52" }, { "model": "rational test workbench", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.51" }, { "model": "rational test workbench", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.14" }, { "model": "rational test workbench", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.13" }, { "model": "rational test workbench", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.12" }, { "model": "rational test workbench", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.11" }, { "model": "rational test workbench", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "rational test workbench", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.03" }, { "model": "rational test workbench", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.02" }, { "model": "rational test workbench", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.01" }, { "model": "rational test workbench", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "rational test workbench", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "rational test virtualization server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "rational test virtualization server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "rational sap connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0.4" }, { "model": "rational sap connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0.3" }, { "model": "rational sap connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0.2" }, { "model": "rational sap connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0.1" }, { "model": "rational policy tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "rational lifecycle adapter for hp alm", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "rational lifecycle adapter for hp alm", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "rational doors web access", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5.21" }, { "model": "rational doors web access", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5.2" }, { "model": "rational doors web access", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5.11" }, { "model": "rational doors web access", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5.1" }, { "model": "rational doors web access", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.51" }, { "model": "rational doors web access", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.51" }, { "model": "rational doors web access", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.45" }, { "model": "rational doors web access", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.44" }, { "model": "rational doors web access", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.6" }, { "model": "rational doors web access", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5" }, { "model": "rational doors web access", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5" }, { "model": "rational directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "rational directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0.1" }, { "model": "rational directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "rational directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.0.2" }, { "model": "rational directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.0.1" }, { "model": "rational directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "rational directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.2" }, { "model": "rational directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.1" }, { "model": "rational directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "qradar security information and event manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "qradar security information and event manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.0.0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1.0.0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.7.9.0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.7.8.0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.7.3.0" }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.1" }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1.5" }, { "model": "guardium database activity monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "guardium database activity monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "cognos metrics manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "cognos metrics manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "cognos metrics manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "cognos metrics manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "cognos business viewpoint fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "cognos business viewpoint fp1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "cognos business viewpoint fp1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.11" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "algo audit and compliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.0.2" }, { "model": "algo audit and compliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "openvms csws java", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.0.29" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.1.1" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.1" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.0" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.3" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.1" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0.00" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.40" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.00" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0.0" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.0" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.4" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.3" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.2" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1.1" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1" }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.2" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0.1" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "ip office application server sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.02" }, { "model": "ip office application server sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.01" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "conferencing standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.5" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.5" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.5" }, { "model": "aura utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1.0.9" }, { "model": "aura system platform sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura presence services sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura messaging sp4", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura application server sip core pb5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura application server sip core pb3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.1" }, { "model": "aura application server sip core pb28", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura application server sip core pb26", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura application server sip core pb25", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura application server sip core pb23", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura application server sip core pb19", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura application server sip core pb16", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "tomcat beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "7.0" }, { "model": "tomcat", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "7.0" }, { "model": "tomcat", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "6.0.25" }, { "model": "tomcat 8.0.0-rc6", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "tomcat 8.0.0-rc5", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "tomcat 8.0.0-rc3", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "tomcat 8.0.0-rc10", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "tomcat 8.0.0-rc1", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "tomcat rc5", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "8.0.0" }, { "model": "tomcat rc2", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "8.0.0" }, { "model": "tomcat rc10", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "8.0.0" }, { "model": "tomcat rc1", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "8.0.0" }, { "model": "tomcat beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "7.0.4" }, { "model": "tomcat beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "7.0.2" }, { "model": "tomcat", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "6.0.39" }, { "model": "security threat response manager 2013.2r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "secure analytics 2014.3r1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "secure analytics 2013.2r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "tivoli application dependency discovery manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.2.1" }, { "model": "tivoli application dependency discovery manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.6" }, { "model": "tivoli application dependency discovery manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.10" }, { "model": "scale out network attached storage", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.4" }, { "model": "rational sap connector", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.0.0.5" }, { "model": "openpages grc platform", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.1.4" }, { "model": "tomcat", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "8.0.8" }, { "model": "tomcat", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "7.0.54" }, { "model": "tomcat", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "6.0.41" } ], "sources": [ { "db": "BID", "id": "67669" }, { "db": "JVNDB", "id": "JVNDB-2014-002702" }, { "db": "NVD", "id": "CVE-2014-0119" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:apache:tomcat", "vulnerable": true }, { "cpe22Uri": "cpe:/a:ibm:ibm_urbancode_release", "vulnerable": true }, { "cpe22Uri": "cpe:/a:ibm:rational_lifecycle_integration_adapter", "vulnerable": true }, { "cpe22Uri": "cpe:/a:oracle:communications_policy_management", "vulnerable": true }, { "cpe22Uri": "cpe:/a:oracle:fusion_middleware", "vulnerable": true }, { "cpe22Uri": "cpe:/a:oracle:virtualization_secure_global_desktop", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-002702" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "127818" }, { "db": "PACKETSTORM", "id": "130430" }, { "db": "PACKETSTORM", "id": "127366" }, { "db": "PACKETSTORM", "id": "130429" } ], "trust": 0.4 }, "cve": "CVE-2014-0119", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2014-0119", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2014-0119", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2014-0119", "trust": 0.8, "value": "Medium" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-002702" }, { "db": "NVD", "id": "CVE-2014-0119" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Tomcat before 6.0.40, 7.x before 7.0.54, and 8.x before 8.0.6 does not properly constrain the class loader that accesses the XML parser used with an XSLT stylesheet, which allows remote attackers to (1) read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, or (2) read files associated with different web applications on a single Tomcat instance via a crafted web application. Apache Tomcat is prone to an information-disclosure vulnerability. \nAn attacker can exploit this issue to gain access to sensitive information that may lead to further attacks. \nThe following versions are vulnerable:\nApache Tomcat 8.0.0-RC1 to 8.0.3\nApache Tomcat 7.0.0 to 7.0.53\nApache Tomcat 6.0.0 to 6.0.39. ============================================================================\nUbuntu Security Notice USN-2654-1\nJune 25, 2015\n\ntomcat7 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.04\n- Ubuntu 14.10\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Tomcat. A remote attacker could possibly use this issue to\nread arbitrary files. This issue only affected Ubuntu 14.04 LTS. This issue only affected\nUbuntu 14.04 LTS. (CVE-2014-0227)\n\nIt was discovered that Tomcat incorrectly handled HTTP responses occurring\nbefore the entire request body was finished being read. This issue only affected Ubuntu 14.04 LTS. \n(CVE-2014-0230)\n\nIt was discovered that the Tomcat Expression Language (EL) implementation\nincorrectly handled accessible interfaces implemented by inaccessible\nclasses. An attacker could possibly use this issue to bypass a\nSecurityManager protection mechanism. (CVE-2014-7810)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.04:\n libtomcat7-java 7.0.56-2ubuntu0.1\n\nUbuntu 14.10:\n libtomcat7-java 7.0.55-1ubuntu0.2\n\nUbuntu 14.04 LTS:\n libtomcat7-java 7.0.52-1ubuntu0.3\n\nIn general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Low: tomcat6 security update\nAdvisory ID: RHSA-2014:1038-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2014-1038.html\nIssue date: 2014-08-11\nCVE Names: CVE-2013-4590 CVE-2014-0119 \n=====================================================================\n\n1. Summary:\n\nUpdated tomcat6 packages that fix two security issues are now available for\nRed Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having Low security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Optional (v. 6) - noarch\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch\nRed Hat Enterprise Linux Server (v. 6) - noarch\nRed Hat Enterprise Linux Server Optional (v. 6) - noarch\nRed Hat Enterprise Linux Workstation (v. 6) - noarch\nRed Hat Enterprise Linux Workstation Optional (v. 6) - noarch\n\n3. Description:\n\nApache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies. \n\nIt was found that several application-provided XML files, such as web.xml,\ncontent.xml, *.tld, *.tagx, and *.jspx, resolved external entities,\npermitting XML External Entity (XXE) attacks. Note that this flaw only affected deployments in which Tomcat\nis running applications from untrusted sources, such as in a shared hosting\nenvironment. (CVE-2013-4590)\n\nIt was found that, in certain circumstances, it was possible for a\nmalicious web application to replace the XML parsers used by Apache Tomcat\nto process XSLTs for the default servlet, JSP documents, tag library\ndescriptors (TLDs), and tag plug-in configuration files. (CVE-2014-0119)\n\nAll Tomcat users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. Tomcat must be\nrestarted for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1069911 - CVE-2013-4590 tomcat: information disclosure via XXE when running untrusted web applications\n1102038 - CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web application\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\ntomcat6-6.0.24-78.el6_5.src.rpm\n\nnoarch:\ntomcat6-6.0.24-78.el6_5.noarch.rpm\ntomcat6-admin-webapps-6.0.24-78.el6_5.noarch.rpm\ntomcat6-docs-webapp-6.0.24-78.el6_5.noarch.rpm\ntomcat6-el-2.1-api-6.0.24-78.el6_5.noarch.rpm\ntomcat6-javadoc-6.0.24-78.el6_5.noarch.rpm\ntomcat6-jsp-2.1-api-6.0.24-78.el6_5.noarch.rpm\ntomcat6-lib-6.0.24-78.el6_5.noarch.rpm\ntomcat6-servlet-2.5-api-6.0.24-78.el6_5.noarch.rpm\ntomcat6-webapps-6.0.24-78.el6_5.noarch.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\ntomcat6-6.0.24-78.el6_5.src.rpm\n\nnoarch:\ntomcat6-6.0.24-78.el6_5.noarch.rpm\ntomcat6-admin-webapps-6.0.24-78.el6_5.noarch.rpm\ntomcat6-docs-webapp-6.0.24-78.el6_5.noarch.rpm\ntomcat6-el-2.1-api-6.0.24-78.el6_5.noarch.rpm\ntomcat6-javadoc-6.0.24-78.el6_5.noarch.rpm\ntomcat6-jsp-2.1-api-6.0.24-78.el6_5.noarch.rpm\ntomcat6-lib-6.0.24-78.el6_5.noarch.rpm\ntomcat6-servlet-2.5-api-6.0.24-78.el6_5.noarch.rpm\ntomcat6-webapps-6.0.24-78.el6_5.noarch.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\ntomcat6-6.0.24-78.el6_5.src.rpm\n\nnoarch:\ntomcat6-6.0.24-78.el6_5.noarch.rpm\ntomcat6-el-2.1-api-6.0.24-78.el6_5.noarch.rpm\ntomcat6-jsp-2.1-api-6.0.24-78.el6_5.noarch.rpm\ntomcat6-lib-6.0.24-78.el6_5.noarch.rpm\ntomcat6-servlet-2.5-api-6.0.24-78.el6_5.noarch.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\ntomcat6-6.0.24-78.el6_5.src.rpm\n\nnoarch:\ntomcat6-admin-webapps-6.0.24-78.el6_5.noarch.rpm\ntomcat6-docs-webapp-6.0.24-78.el6_5.noarch.rpm\ntomcat6-javadoc-6.0.24-78.el6_5.noarch.rpm\ntomcat6-webapps-6.0.24-78.el6_5.noarch.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\ntomcat6-6.0.24-78.el6_5.src.rpm\n\nnoarch:\ntomcat6-6.0.24-78.el6_5.noarch.rpm\ntomcat6-el-2.1-api-6.0.24-78.el6_5.noarch.rpm\ntomcat6-jsp-2.1-api-6.0.24-78.el6_5.noarch.rpm\ntomcat6-lib-6.0.24-78.el6_5.noarch.rpm\ntomcat6-servlet-2.5-api-6.0.24-78.el6_5.noarch.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\ntomcat6-6.0.24-78.el6_5.src.rpm\n\nnoarch:\ntomcat6-admin-webapps-6.0.24-78.el6_5.noarch.rpm\ntomcat6-docs-webapp-6.0.24-78.el6_5.noarch.rpm\ntomcat6-javadoc-6.0.24-78.el6_5.noarch.rpm\ntomcat6-webapps-6.0.24-78.el6_5.noarch.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-4590.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0119.html\nhttps://access.redhat.com/security/updates/classification/#low\nhttps://tomcat.apache.org/security-6.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFT6PstXlSAg2UNWIIRAv2SAJ4mbp2L00af5xen/WIktRpeZZFf7ACgsMya\n0K0oLUqW9wnVocdeJ2ItuJw=\n=HQgP\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n\n Mandriva Linux Security Advisory MDVSA-2015:052\n http://www.mandriva.com/en/support/security/\n _______________________________________________________________________\n\n Package : tomcat\n Date : March 3, 2015\n Affected: Business Server 1.0\n _______________________________________________________________________\n\n Problem Description:\n\n Updated tomcat packages fix security vulnerabilities:\n \n Apache Tomcat 7.x before 7.0.47, when an HTTP connector or AJP\n connector is used, does not properly handle certain inconsistent HTTP\n request headers, which allows remote attackers to trigger incorrect\n identification of a request\u0026#039;s length and conduct request-smuggling\n attacks via (1) multiple Content-Length headers or (2) a Content-Length\n header and a Transfer-Encoding: chunked header (CVE-2013-4286). \n \n Apache Tomcat 7.x before 7.0.50 processes chunked transfer coding\n without properly handling (1) a large total amount of chunked data or\n (2) whitespace characters in an HTTP header value within a trailer\n field, which allows remote attackers to cause a denial of service by\n streaming data (CVE-2013-4322). \n \n In Apache Tomcat 7.x before 7.0.55, it was possible to craft a\n malformed chunk as part of a chunked request that caused Tomcat to\n read part of the request body as a new request (CVE-2014-0227). The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFU9XSSmqjQ0CJFipgRAorsAKDX0BTWLEiMn3+FR9/Xn58Pw7GIMwCfRAbS\nNzlDtJatpPDeZdZ4nlO1fgg=\n=NWBY\n-----END PGP SIGNATURE-----\n. \n\nIt was discovered that JBoss Web did not limit the length of chunk sizes\nwhen using chunked transfer encoding. A remote attacker could use this flaw\nto perform a denial of service attack against JBoss Web by streaming an\nunlimited quantity of data, leading to excessive consumption of server\nresources. (CVE-2014-0075)\n\nIt was found that JBoss Web did not check for overflowing values when\nparsing request content length headers. A remote attacker could use this\nflaw to perform an HTTP request smuggling attack on a JBoss Web server\nlocated behind a reverse proxy that processed the content length header\ncorrectly. Solution:\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Description:\n\nRed Hat JBoss BPM Suite is a business rules and processes management system\nfor the management, storage, creation, modification, and deployment of\nJBoss rules and BPMN2-compliant business processes. \n\nThis roll up patch serves as a cumulative upgrade for Red Hat JBoss BPM\nSuite 6.0.3, and includes bug fixes and enhancements. It includes various\nbug fixes, which are listed in the README file included with the patch\nfiles. \n\nThe following security issues are also fixed with this release,\ndescriptions of which can be found on the respective CVE pages linked in\nthe References section. \n\nCVE-2012-6153 Apache HttpComponents client: SSL hostname verification\nbypass, incomplete CVE-2012-5783 fix\n\nCVE-2014-3577 Apache HttpComponents client: SSL hostname verification\nbypass, incomplete CVE-2012-6153 fix\n\nCVE-2013-4002 xerces-j2: Xerces-J2 OpenJDK: XML parsing Denial of Service\n(JAXP, 8017298)\n\nCVE-2013-5855 Mojarra JSF: XSS due to insufficient escaping of\nuser-supplied content in outputText tags and EL expressions\n\nCVE-2014-0005 security: PicketBox/JBossSX: Unauthorized access to and\nmodification of application server configuration and state by application\n\nCVE-2014-0075 jbossweb: tomcat: Limited DoS in chunked transfer encoding\ninput filter\n\nCVE-2014-0096 jbossweb: Apache Tomcat: XXE vulnerability via user supplied\nXSLTs\n\nCVE-2014-0099 jbossweb: Apache Tomcat: Request smuggling via malicious\ncontent length header\n\nCVE-2014-0119 jbossweb: Apache Tomcat 6: XML parser hijack by malicious web\napplication\n\nCVE-2014-0193 netty: DoS via memory exhaustion during data aggregation\n\nCVE-2014-0227 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding\ninput filter\n\nCVE-2014-3472 jboss-as-controller: JBoss AS Security: Invalid EJB caller\nrole check implementation\n\nCVE-2014-3490 RESTEasy: XXE via parameter entities\n\nCVE-2014-3530 PicketLink: XXE via insecure DocumentBuilderFactory usage\n\nCVE-2014-3558 hibernate-validator: Hibernate Validator: JSM bypass via\nReflectionHelper\n\nCVE-2014-3578 spring: Spring Framework: Directory traversal\n\nCVE-2014-3625 spring: Spring Framework: directory traversal flaw\n\nCVE-2014-3682 jbpm-designer: XXE in BPMN2 import\n\nCVE-2014-8114 UberFire: Information disclosure and RCE via insecure file\nupload/download servlets\n\nCVE-2014-8115 KIE Workbench: Insufficient authorization constraints\n\nRed Hat would like to thank James Roper of Typesafe for reporting the\nCVE-2014-0193 issue, CA Technologies for reporting the CVE-2014-3472 issue,\nAlexander Papadakis for reporting the CVE-2014-3530 issue, and David Jorm\nfor reporting the CVE-2014-8114 and CVE-2014-8115 issues", "sources": [ { "db": "NVD", "id": "CVE-2014-0119" }, { "db": "JVNDB", "id": "JVNDB-2014-002702" }, { "db": "BID", "id": "67669" }, { "db": "PACKETSTORM", "id": "132444" }, { "db": "PACKETSTORM", "id": "127818" }, { "db": "PACKETSTORM", "id": "130430" }, { "db": "PACKETSTORM", "id": "130617" }, { "db": "PACKETSTORM", "id": "127366" }, { "db": "PACKETSTORM", "id": "126853" }, { "db": "PACKETSTORM", "id": "130429" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-0119", "trust": 2.8 }, { "db": "BID", "id": "67669", "trust": 1.3 }, { "db": "SECUNIA", "id": "59873", "trust": 1.0 }, { "db": "SECUNIA", "id": "60729", "trust": 1.0 }, { "db": "SECUNIA", "id": "59732", "trust": 1.0 }, { "db": "SECTRACK", "id": "1030298", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2014-002702", "trust": 0.8 }, { "db": "JUNIPER", "id": "JSA10657", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "132444", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127818", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130430", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130617", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127366", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126853", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130429", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "67669" }, { "db": "JVNDB", "id": "JVNDB-2014-002702" }, { "db": "PACKETSTORM", "id": "132444" }, { "db": "PACKETSTORM", "id": "127818" }, { "db": "PACKETSTORM", "id": "130430" }, { "db": "PACKETSTORM", "id": "130617" }, { "db": "PACKETSTORM", "id": "127366" }, { "db": "PACKETSTORM", "id": "126853" }, { "db": "PACKETSTORM", "id": "130429" }, { "db": "NVD", "id": "CVE-2014-0119" } ] }, "id": "VAR-201405-0503", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.452724815 }, "last_update_date": "2024-11-27T21:03:54.460000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Apache Tomcat 6.x vulnerabilities", "trust": 0.8, "url": "http://tomcat.apache.org/security-6.html" }, { "title": "Apache Tomcat 7.x vulnerabilities", "trust": 0.8, "url": "http://tomcat.apache.org/security-7.html" }, { "title": "Apache Tomcat 8.x vulnerabilities", "trust": 0.8, "url": "http://tomcat.apache.org/security-8.html" }, { "title": "Revision 1593815", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1593815" }, { "title": "Revision 1589992", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1589992" }, { "title": "Revision 1589980", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1589980" }, { "title": "Revision 1590036", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1590036" }, { "title": "Revision 1589640", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1589640" }, { "title": "Revision 1589990", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1589990" }, { "title": "Revision 1589837", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1589837" }, { "title": "Revision 1589983", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1589983" }, { "title": "Revision 1590028", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1590028" }, { "title": "Revision 1589997", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1589997" }, { "title": "Revision 1593821", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1593821" }, { "title": "Revision 1589985", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1589985" }, { "title": "Revision 1588193", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1588193" }, { "title": "Revision 1588199", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1588199" }, { "title": "1678231", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678231" }, { "title": "1681528", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681528" }, { "title": "Oracle Critical Patch Update Advisory - July 2014", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "title": "Text Form of Oracle Critical Patch Update - July 2014 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014verbose-1972958.html" }, { "title": "Oracle Critical Patch Update Advisory - October 2014", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html" }, { "title": "Oracle Critical Patch Update Advisory - October 2016", "trust": 0.8, "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "title": "Text Form of Oracle Critical Patch Update - October 2014 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014verbose-1972962.html" }, { "title": "Text Form of Oracle Critical Patch Update - October 2016 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016verbose-2881725.html" }, { "title": "RHSA-2015:0234", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2015-0234.html" }, { "title": "RHSA-2015:0235", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2015-0235.html" }, { "title": "RHSA-2015:0675", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2015-0675.html" }, { "title": "RHSA-2015:0720", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2015-0720.html" }, { "title": "RHSA-2015:0765", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2015-0765.html" }, { "title": "CVE-2014-0119 Permissions, Privileges, and Access Control vulnerability in Apache Tomcat", "trust": 0.8, "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2014_0119_permissions_privileges" }, { "title": "October 2014 Critical Patch Update Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/october_2014_critical_patch_update" }, { "title": "October 2016 Critical Patch Update Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/october_2016_critical_patch_update" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-002702" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-002702" }, { "db": "NVD", "id": "CVE-2014-0119" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://advisories.mageia.org/mgasa-2014-0268.html" }, { "trust": 1.5, "url": "http://tomcat.apache.org/security-6.html" }, { "trust": 1.4, "url": "http://tomcat.apache.org/security-7.html" }, { "trust": 1.4, "url": "http://tomcat.apache.org/security-8.html" }, { "trust": 1.3, "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "trust": 1.3, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-2654-1" }, { "trust": 1.0, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04851013" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:084" }, { "trust": 1.0, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1589640" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:052" }, { "trust": 1.0, "url": "http://www.debian.org/security/2016/dsa-3530" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/67669" }, { "trust": 1.0, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1589997" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2015-0765.html" }, { "trust": 1.0, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1589992" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" }, { "trust": 1.0, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1589983" }, { "trust": 1.0, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1590036" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2015-0675.html" }, { "trust": 1.0, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0012.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=144498216801440\u0026w=2" }, { "trust": 1.0, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1590028" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:053" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678231" }, { "trust": 1.0, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1588199" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2015-0720.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/59732" }, { "trust": 1.0, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1589985" }, { "trust": 1.0, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1593821" }, { "trust": 1.0, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1589837" }, { "trust": 1.0, "url": "http://secunia.com/advisories/60729" }, { "trust": 1.0, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1589980" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=141017844705317\u0026w=2" }, { "trust": 1.0, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1593815" }, { "trust": 1.0, "url": "http://www.debian.org/security/2016/dsa-3552" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.0, "url": "http://www.securitytracker.com/id/1030298" }, { "trust": 1.0, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1589990" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.0, "url": "http://seclists.org/fulldisclosure/2014/dec/23" }, { "trust": 1.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681528" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.0, "url": "http://secunia.com/advisories/59873" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "trust": 1.0, "url": "http://seclists.org/fulldisclosure/2014/may/141" }, { "trust": 1.0, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1588193" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0119" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0119" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0119" }, { "trust": 0.4, "url": "https://rhn.redhat.com/errata/rhsa-2014-0842.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0227" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0099" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0096" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0075" }, { "trust": 0.3, "url": "http://www.apache.org/" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682740" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21686477" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678231" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2014-0843.html" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10657\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100182136" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21681528" }, { "trust": 0.3, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04851013" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04223376" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684910" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677448" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21683334" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004849" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21682393" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683430" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21683445" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677222" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21684768" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679568" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1020714" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21688095" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676983" }, { "trust": 0.3, "url": "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15429.html?ref=rss" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678892" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100182576" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4590" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-0119.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2013-4002" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6153" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-3625" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-8115" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-3490" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-8114" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3530" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8114" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2013-5855" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3558" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-0099" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-0005" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-3558" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5855" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-0096" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0193" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-3472" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0005" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3490" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3625" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-3577" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3472" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3577" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3682" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-3578" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4002" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-0193" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-0227" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-0075" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2012-6153" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-0119" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-3530" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3578" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2014-3682" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8115" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/tomcat7/7.0.52-1ubuntu0.3" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7810" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/tomcat7/7.0.56-2ubuntu0.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0230" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/tomcat7/7.0.55-1ubuntu0.2" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-1038.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-4590.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2015-0235.html" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=brms\u0026downloadtype=distributions\u0026version=6.0.3" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4322" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4286" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0075" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2014-0148.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4286" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0227" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4590" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4322" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0099" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0096" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2015-0081.html" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=appplatform\u0026downloadtype=securitypatches\u0026version=6.2.0" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0096.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0075.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0099.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2015-0234.html" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=bpm.suite\u0026downloadtype=distributions\u0026version=6.0.3" } ], "sources": [ { "db": "BID", "id": "67669" }, { "db": "JVNDB", "id": "JVNDB-2014-002702" }, { "db": "PACKETSTORM", "id": "132444" }, { "db": "PACKETSTORM", "id": "127818" }, { "db": "PACKETSTORM", "id": "130430" }, { "db": "PACKETSTORM", "id": "130617" }, { "db": "PACKETSTORM", "id": "127366" }, { "db": "PACKETSTORM", "id": "126853" }, { "db": "PACKETSTORM", "id": "130429" }, { "db": "NVD", "id": "CVE-2014-0119" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "67669" }, { "db": "JVNDB", "id": "JVNDB-2014-002702" }, { "db": "PACKETSTORM", "id": "132444" }, { "db": "PACKETSTORM", "id": "127818" }, { "db": "PACKETSTORM", "id": "130430" }, { "db": "PACKETSTORM", "id": "130617" }, { "db": "PACKETSTORM", "id": "127366" }, { "db": "PACKETSTORM", "id": "126853" }, { "db": "PACKETSTORM", "id": "130429" }, { "db": "NVD", "id": "CVE-2014-0119" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-05-27T00:00:00", "db": "BID", "id": "67669" }, { "date": "2014-06-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-002702" }, { "date": "2015-06-25T14:18:42", "db": "PACKETSTORM", "id": "132444" }, { "date": "2014-08-11T14:44:00", "db": "PACKETSTORM", "id": "127818" }, { "date": "2015-02-17T22:24:00", "db": "PACKETSTORM", "id": "130430" }, { "date": "2015-03-03T16:54:21", "db": "PACKETSTORM", "id": "130617" }, { "date": "2014-07-07T20:28:32", "db": "PACKETSTORM", "id": "127366" }, { "date": "2014-05-30T02:36:01", "db": "PACKETSTORM", "id": "126853" }, { "date": "2015-02-17T22:23:00", "db": "PACKETSTORM", "id": "130429" }, { "date": "2014-05-31T11:17:13.357000", "db": "NVD", "id": "CVE-2014-0119" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-05-23T16:27:00", "db": "BID", "id": "67669" }, { "date": "2016-11-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-002702" }, { "date": "2024-11-21T02:01:25.113000", "db": "NVD", "id": "CVE-2014-0119" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "67669" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Tomcat Vulnerable to reading arbitrary files", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-002702" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "67669" } ], "trust": 0.3 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.