Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.851223
Category:SuSE Local Security Checks
Title:openSUSE: Security Advisory for libopenssl0_9_8 (openSUSE-SU-2016:0640-1)
Summary:The remote host is missing an update for the 'libopenssl0_9_8'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'libopenssl0_9_8'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update for libopenssl0_9_8 fixes the following issues:

- CVE-2016-0800 aka the 'DROWN' attack (bsc#968046): OpenSSL was
vulnerable to a cross-protocol attack that could lead to decryption of
TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites
as a Bleichenbacher RSA padding oracle.

This update changes the openssl library to:

* Disable SSLv2 protocol support by default.

This can be overridden by setting the environment variable
'OPENSSL_ALLOW_SSL2' or by using SSL_CTX_clear_options using the
SSL_OP_NO_SSLv2 flag.

Note that various services and clients had already disabled SSL
protocol 2 by default previously.

* Disable all weak EXPORT ciphers by default. These can be re-enabled if
required by old legacy software using the environment variable
'OPENSSL_ALLOW_EXPORT'.

- CVE-2016-0797 (bnc#968048): The BN_hex2bn() and BN_dec2bn() functions
had a bug that could result in an attempt to de-reference a NULL pointer
leading to crashes. This could have security consequences if these
functions were ever called by user applications with large untrusted
hex/decimal data. Also, internal usage of these functions in OpenSSL
uses data from config files or application command line arguments. If
user developed applications generated config file data based on
untrusted data, then this could have had security consequences as well.

- CVE-2016-0799 (bnc#968374) On many 64 bit systems, the internal fmtstr()
and doapr_outch() functions could miscalculate the length of a string
and attempt to access out-of-bounds memory locations. These problems
could have enabled attacks where large amounts of untrusted data is
passed to the BIO_*printf functions. If applications use these functions
in this way then they could have been vulnerable. OpenSSL itself uses
these functions when printing out human-readable dumps of ASN.1 data.
Therefore applications that print this data could have been vulnerable
if the data is from untrusted sources. OpenSSL command line applications
could also have been vulnerable when they print out ASN.1 data, or if
untrusted data is passed as command line arguments. Libssl is not
considered directly vulnerable.


- The package was updated to 0.9.8zh:

* fixes many security vulnerabilities (not separately listed):
CVE-2015-3195, CVE-2015-1788, CVE-2015-1789, CVE-2015-1790,
CVE-2015-1792, CVE-2015-1791, CVE-2015-0286, CVE-2015-0287,
CVE-2015-0289, CVE-2015-0293, CVE-2015-0209, CVE-2015-0288,
CVE-2014-3571, CVE-2014-3569, CVE-2014-3572, CVE-2015-0204,
CVE-2014-8 ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
libopenssl0_9_8 on openSUSE Leap 42.1, openSUSE 13.2

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-0166
http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
CERT/CC vulnerability note: VU#737740
http://www.kb.cert.org/vuls/id/737740
Debian Security Information: DSA-2621 (Google Search)
http://www.debian.org/security/2013/dsa-2621
HPdes Security Advisory: HPSBOV02852
http://marc.info/?l=bugtraq&m=136432043316835&w=2
HPdes Security Advisory: HPSBUX02856
http://marc.info/?l=bugtraq&m=136396549913849&w=2
HPdes Security Advisory: HPSBUX02909
http://marc.info/?l=bugtraq&m=137545771702053&w=2
HPdes Security Advisory: SSRT101104
HPdes Security Advisory: SSRT101108
HPdes Security Advisory: SSRT101289
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18754
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19081
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19360
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19487
RedHat Security Advisories: RHSA-2013:0587
http://rhn.redhat.com/errata/RHSA-2013-0587.html
RedHat Security Advisories: RHSA-2013:0782
http://rhn.redhat.com/errata/RHSA-2013-0782.html
RedHat Security Advisories: RHSA-2013:0783
http://rhn.redhat.com/errata/RHSA-2013-0783.html
RedHat Security Advisories: RHSA-2013:0833
http://rhn.redhat.com/errata/RHSA-2013-0833.html
http://secunia.com/advisories/53623
http://secunia.com/advisories/55108
http://secunia.com/advisories/55139
SuSE Security Announcement: SUSE-SU-2015:0578 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
SuSE Security Announcement: openSUSE-SU-2016:0640 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-0169
BugTraq ID: 57778
http://www.securityfocus.com/bid/57778
Cert/CC Advisory: TA13-051A
http://www.us-cert.gov/cas/techalerts/TA13-051A.html
Debian Security Information: DSA-2622 (Google Search)
http://www.debian.org/security/2013/dsa-2622
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101366.html
http://security.gentoo.org/glsa/glsa-201406-32.xml
HPdes Security Advisory: HPSBMU02874
http://marc.info/?l=bugtraq&m=136733161405818&w=2
HPdes Security Advisory: HPSBUX02857
http://marc.info/?l=bugtraq&m=136439120408139&w=2
HPdes Security Advisory: SSRT101103
HPdes Security Advisory: SSRT101184
http://www.mandriva.com/security/advisories?name=MDVSA-2013:095
http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/
http://www.isg.rhul.ac.uk/tls/TLStiming.pdf
https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html
http://openwall.com/lists/oss-security/2013/02/05/24
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18841
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19016
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19424
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19540
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19608
RedHat Security Advisories: RHSA-2013:1455
http://rhn.redhat.com/errata/RHSA-2013-1455.html
RedHat Security Advisories: RHSA-2013:1456
http://rhn.redhat.com/errata/RHSA-2013-1456.html
http://www.securitytracker.com/id/1029190
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
SuSE Security Announcement: SUSE-SU-2013:0328 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00020.html
SuSE Security Announcement: SUSE-SU-2013:0701 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.html
SuSE Security Announcement: SUSE-SU-2014:0320 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html
SuSE Security Announcement: openSUSE-SU-2013:0375 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00000.html
SuSE Security Announcement: openSUSE-SU-2013:0378 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00002.html
http://www.ubuntu.com/usn/USN-1735-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-0076
BugTraq ID: 66363
http://www.securityfocus.com/bid/66363
Cisco Security Advisory: 20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl
HPdes Security Advisory: HPSBGN03050
http://marc.info/?l=bugtraq&m=140482916501310&w=2
HPdes Security Advisory: HPSBMU03051
http://marc.info/?l=bugtraq&m=140448122410568&w=2
HPdes Security Advisory: HPSBMU03056
http://marc.info/?l=bugtraq&m=140389355508263&w=2
HPdes Security Advisory: HPSBMU03057
http://marc.info/?l=bugtraq&m=140389274407904&w=2
HPdes Security Advisory: HPSBMU03062
http://marc.info/?l=bugtraq&m=140752315422991&w=2
HPdes Security Advisory: HPSBMU03074
http://marc.info/?l=bugtraq&m=140621259019789&w=2
HPdes Security Advisory: HPSBMU03076
http://marc.info/?l=bugtraq&m=140904544427729&w=2
HPdes Security Advisory: HPSBOV03047
http://marc.info/?l=bugtraq&m=140317760000786&w=2
HPdes Security Advisory: HPSBUX03046
http://marc.info/?l=bugtraq&m=140266410314613&w=2
HPdes Security Advisory: SSRT101590
http://www.mandriva.com/security/advisories?name=MDVSA-2014:067
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
http://eprint.iacr.org/2014/140
http://secunia.com/advisories/58492
http://secunia.com/advisories/58727
http://secunia.com/advisories/58939
http://secunia.com/advisories/59040
http://secunia.com/advisories/59162
http://secunia.com/advisories/59175
http://secunia.com/advisories/59264
http://secunia.com/advisories/59300
http://secunia.com/advisories/59364
http://secunia.com/advisories/59374
http://secunia.com/advisories/59413
http://secunia.com/advisories/59438
http://secunia.com/advisories/59445
http://secunia.com/advisories/59450
http://secunia.com/advisories/59454
http://secunia.com/advisories/59490
http://secunia.com/advisories/59495
http://secunia.com/advisories/59514
http://secunia.com/advisories/59655
http://secunia.com/advisories/59721
http://secunia.com/advisories/60571
SuSE Security Announcement: openSUSE-SU-2014:0480 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-04/msg00007.html
http://www.ubuntu.com/usn/USN-2165-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-0195
BugTraq ID: 67900
http://www.securityfocus.com/bid/67900
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
http://seclists.org/fulldisclosure/2014/Dec/23
http://security.gentoo.org/glsa/glsa-201407-05.xml
HPdes Security Advisory: HPSBHF03293
http://marc.info/?l=bugtraq&m=142660345230545&w=2
HPdes Security Advisory: HPSBMU03055
http://marc.info/?l=bugtraq&m=140431828824371&w=2
HPdes Security Advisory: HPSBMU03065
http://marc.info/?l=bugtraq&m=140491231331543&w=2
HPdes Security Advisory: HPSBMU03069
http://marc.info/?l=bugtraq&m=140499827729550&w=2
HPdes Security Advisory: SSRT101846
http://www.mandriva.com/security/advisories?name=MDVSA-2014:106
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Once-Bled-Twice-Shy-OpenSSL-CVE-2014-0195/ba-p/6501048
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/ZDI-14-173-CVE-2014-0195-OpenSSL-DTLS-Fragment-Out-of-Bounds/ba-p/6501002
http://www.securitytracker.com/id/1030337
http://secunia.com/advisories/58337
http://secunia.com/advisories/58615
http://secunia.com/advisories/58660
http://secunia.com/advisories/58713
http://secunia.com/advisories/58714
http://secunia.com/advisories/58743
http://secunia.com/advisories/58883
http://secunia.com/advisories/58945
http://secunia.com/advisories/58977
http://secunia.com/advisories/59126
http://secunia.com/advisories/59188
http://secunia.com/advisories/59189
http://secunia.com/advisories/59192
http://secunia.com/advisories/59223
http://secunia.com/advisories/59287
http://secunia.com/advisories/59301
http://secunia.com/advisories/59305
http://secunia.com/advisories/59306
http://secunia.com/advisories/59310
http://secunia.com/advisories/59342
http://secunia.com/advisories/59365
http://secunia.com/advisories/59429
http://secunia.com/advisories/59437
http://secunia.com/advisories/59441
http://secunia.com/advisories/59449
http://secunia.com/advisories/59451
http://secunia.com/advisories/59491
http://secunia.com/advisories/59518
http://secunia.com/advisories/59528
http://secunia.com/advisories/59530
http://secunia.com/advisories/59587
http://secunia.com/advisories/59659
http://secunia.com/advisories/59666
http://secunia.com/advisories/59669
http://secunia.com/advisories/59784
http://secunia.com/advisories/59895
http://secunia.com/advisories/59990
http://secunia.com/advisories/61254
SuSE Security Announcement: SUSE-SU-2015:0743 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0221
BugTraq ID: 67901
http://www.securityfocus.com/bid/67901
http://www.mandriva.com/security/advisories?name=MDVSA-2014:105
RedHat Security Advisories: RHSA-2014:1021
http://rhn.redhat.com/errata/RHSA-2014-1021.html
http://secunia.com/advisories/59027
http://secunia.com/advisories/59120
http://secunia.com/advisories/59167
http://secunia.com/advisories/59221
http://secunia.com/advisories/59284
http://secunia.com/advisories/59460
http://secunia.com/advisories/60687
Common Vulnerability Exposure (CVE) ID: CVE-2014-0224
AIX APAR: IT02314
http://www.ibm.com/support/docview.wss?uid=swg1IT02314
AIX APAR: IV61506
http://www-01.ibm.com/support/docview.wss?uid=swg1IV61506
CERT/CC vulnerability note: VU#978508
http://www.kb.cert.org/vuls/id/978508
http://seclists.org/fulldisclosure/2014/Jun/38
HPdes Security Advisory: HPSBGN03068
http://marc.info/?l=bugtraq&m=140544599631400&w=2
HPdes Security Advisory: HPSBHF03052
http://marc.info/?l=bugtraq&m=141658880509699&w=2
HPdes Security Advisory: HPSBHF03088
http://marc.info/?l=bugtraq&m=140794476212181&w=2
HPdes Security Advisory: HPSBHF03145
http://marc.info/?l=bugtraq&m=141383465822787&w=2
HPdes Security Advisory: HPSBMU03053
http://marc.info/?l=bugtraq&m=140369637402535&w=2
HPdes Security Advisory: HPSBMU03058
http://marc.info/?l=bugtraq&m=140386311427810&w=2
HPdes Security Advisory: HPSBMU03070
http://marc.info/?l=bugtraq&m=140499864129699&w=2
HPdes Security Advisory: HPSBMU03071
http://marc.info/?l=bugtraq&m=140604261522465&w=2
HPdes Security Advisory: HPSBMU03078
http://marc.info/?l=bugtraq&m=140672208601650&w=2
HPdes Security Advisory: HPSBMU03083
http://marc.info/?l=bugtraq&m=140983229106599&w=2
HPdes Security Advisory: HPSBMU03089
http://marc.info/?l=bugtraq&m=140784085708882&w=2
HPdes Security Advisory: HPSBMU03094
http://marc.info/?l=bugtraq&m=140852757108392&w=2
HPdes Security Advisory: HPSBMU03101
http://marc.info/?l=bugtraq&m=140852826008699&w=2
HPdes Security Advisory: HPSBMU03216
http://marc.info/?l=bugtraq&m=142350350616251&w=2
HPdes Security Advisory: HPSBPI03107
http://marc.info/?l=bugtraq&m=141147110427269&w=2
HPdes Security Advisory: HPSBST03097
http://marc.info/?l=bugtraq&m=141383410222440&w=2
HPdes Security Advisory: HPSBST03098
http://marc.info/?l=bugtraq&m=140870499402361&w=2
HPdes Security Advisory: HPSBST03103
http://marc.info/?l=bugtraq&m=141164638606214&w=2
HPdes Security Advisory: HPSBST03106
http://marc.info/?l=bugtraq&m=141025641601169&w=2
HPdes Security Advisory: HPSBST03195
http://marc.info/?l=bugtraq&m=142805027510172&w=2
HPdes Security Advisory: HPSBST03265
http://marc.info/?l=bugtraq&m=142546741516006&w=2
HPdes Security Advisory: SSRT101818
http://ccsinjection.lepidum.co.jp
https://www.imperialviolet.org/2014/06/05/earlyccs.html
RedHat Security Advisories: RHSA-2014:0624
http://rhn.redhat.com/errata/RHSA-2014-0624.html
RedHat Security Advisories: RHSA-2014:0626
http://rhn.redhat.com/errata/RHSA-2014-0626.html
RedHat Security Advisories: RHSA-2014:0627
http://rhn.redhat.com/errata/RHSA-2014-0627.html
RedHat Security Advisories: RHSA-2014:0630
http://rhn.redhat.com/errata/RHSA-2014-0630.html
RedHat Security Advisories: RHSA-2014:0631
http://rhn.redhat.com/errata/RHSA-2014-0631.html
RedHat Security Advisories: RHSA-2014:0632
http://rhn.redhat.com/errata/RHSA-2014-0632.html
RedHat Security Advisories: RHSA-2014:0633
http://rhn.redhat.com/errata/RHSA-2014-0633.html
RedHat Security Advisories: RHSA-2014:0680
http://rhn.redhat.com/errata/RHSA-2014-0680.html
http://www.securitytracker.com/id/1031032
http://www.securitytracker.com/id/1031594
http://secunia.com/advisories/58128
http://secunia.com/advisories/58385
http://secunia.com/advisories/58433
http://secunia.com/advisories/58579
http://secunia.com/advisories/58639
http://secunia.com/advisories/58667
http://secunia.com/advisories/58716
http://secunia.com/advisories/58719
http://secunia.com/advisories/58742
http://secunia.com/advisories/58745
http://secunia.com/advisories/58759
http://secunia.com/advisories/58930
http://secunia.com/advisories/59004
http://secunia.com/advisories/59012
http://secunia.com/advisories/59043
http://secunia.com/advisories/59055
http://secunia.com/advisories/59063
http://secunia.com/advisories/59093
http://secunia.com/advisories/59101
http://secunia.com/advisories/59132
http://secunia.com/advisories/59135
http://secunia.com/advisories/59142
http://secunia.com/advisories/59163
http://secunia.com/advisories/59186
http://secunia.com/advisories/59190
http://secunia.com/advisories/59191
http://secunia.com/advisories/59202
http://secunia.com/advisories/59211
http://secunia.com/advisories/59214
http://secunia.com/advisories/59215
http://secunia.com/advisories/59231
http://secunia.com/advisories/59282
http://secunia.com/advisories/59325
http://secunia.com/advisories/59338
http://secunia.com/advisories/59347
http://secunia.com/advisories/59354
http://secunia.com/advisories/59362
http://secunia.com/advisories/59368
http://secunia.com/advisories/59370
http://secunia.com/advisories/59375
http://secunia.com/advisories/59380
http://secunia.com/advisories/59383
http://secunia.com/advisories/59389
http://secunia.com/advisories/59435
http://secunia.com/advisories/59440
http://secunia.com/advisories/59442
http://secunia.com/advisories/59444
http://secunia.com/advisories/59446
http://secunia.com/advisories/59447
http://secunia.com/advisories/59448
http://secunia.com/advisories/59459
http://secunia.com/advisories/59483
http://secunia.com/advisories/59502
http://secunia.com/advisories/59506
http://secunia.com/advisories/59525
http://secunia.com/advisories/59529
http://secunia.com/advisories/59589
http://secunia.com/advisories/59602
http://secunia.com/advisories/59661
http://secunia.com/advisories/59677
http://secunia.com/advisories/59824
http://secunia.com/advisories/59827
http://secunia.com/advisories/59878
http://secunia.com/advisories/59885
http://secunia.com/advisories/59894
http://secunia.com/advisories/59916
http://secunia.com/advisories/60049
http://secunia.com/advisories/60066
http://secunia.com/advisories/60176
http://secunia.com/advisories/60522
http://secunia.com/advisories/60567
http://secunia.com/advisories/60577
http://secunia.com/advisories/60819
http://secunia.com/advisories/61815
SuSE Security Announcement: openSUSE-SU-2015:0229 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00030.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3470
BugTraq ID: 67898
http://www.securityfocus.com/bid/67898
http://secunia.com/advisories/58797
http://secunia.com/advisories/59340
http://secunia.com/advisories/59431
Common Vulnerability Exposure (CVE) ID: CVE-2014-3505
BugTraq ID: 69081
http://www.securityfocus.com/bid/69081
Debian Security Information: DSA-2998 (Google Search)
http://www.debian.org/security/2014/dsa-2998
http://security.gentoo.org/glsa/glsa-201412-39.xml
HPdes Security Advisory: HPSBOV03099
http://marc.info/?l=bugtraq&m=141077370928502&w=2
HPdes Security Advisory: HPSBUX03095
http://marc.info/?l=bugtraq&m=140853041709441&w=2
HPdes Security Advisory: SSRT101674
http://www.mandriva.com/security/advisories?name=MDVSA-2014:158
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-September/000196.html
NETBSD Security Advisory: NetBSD-SA2014-008
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-008.txt.asc
RedHat Security Advisories: RHSA-2014:1256
http://rhn.redhat.com/errata/RHSA-2014-1256.html
RedHat Security Advisories: RHSA-2014:1297
http://rhn.redhat.com/errata/RHSA-2014-1297.html
http://www.securitytracker.com/id/1030693
http://secunia.com/advisories/58962
http://secunia.com/advisories/59700
http://secunia.com/advisories/59710
http://secunia.com/advisories/59743
http://secunia.com/advisories/59756
http://secunia.com/advisories/60022
http://secunia.com/advisories/60221
http://secunia.com/advisories/60493
http://secunia.com/advisories/60684
http://secunia.com/advisories/60778
http://secunia.com/advisories/60803
http://secunia.com/advisories/60824
http://secunia.com/advisories/60917
http://secunia.com/advisories/60921
http://secunia.com/advisories/60938
http://secunia.com/advisories/61040
http://secunia.com/advisories/61100
http://secunia.com/advisories/61184
http://secunia.com/advisories/61250
http://secunia.com/advisories/61775
http://secunia.com/advisories/61959
SuSE Security Announcement: openSUSE-SU-2014:1052 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-08/msg00036.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3506
BugTraq ID: 69076
http://www.securityfocus.com/bid/69076
FreeBSD Security Advisory: FreeBSD-SA-16:12
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:18.openssl.asc
http://secunia.com/advisories/61017
XForce ISS Database: openssl-cve20143506-dos(95160)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95160
Common Vulnerability Exposure (CVE) ID: CVE-2014-3507
BugTraq ID: 69078
http://www.securityfocus.com/bid/69078
XForce ISS Database: openssl-cve20143507-dos(95161)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95161
Common Vulnerability Exposure (CVE) ID: CVE-2014-3508
BugTraq ID: 69075
http://www.securityfocus.com/bid/69075
HPdes Security Advisory: HPSBGN03099
http://marc.info/?l=bugtraq&m=140973896703549&w=2
HPdes Security Advisory: HPSBMU03260
http://marc.info/?l=bugtraq&m=142495837901899&w=2
HPdes Security Advisory: HPSBMU03261
http://marc.info/?l=bugtraq&m=143290522027658&w=2
HPdes Security Advisory: HPSBMU03263
http://marc.info/?l=bugtraq&m=143290437727362&w=2
HPdes Security Advisory: HPSBMU03267
http://marc.info/?l=bugtraq&m=142624590206005&w=2
HPdes Security Advisory: HPSBMU03304
http://marc.info/?l=bugtraq&m=142791032306609&w=2
HPdes Security Advisory: SSRT101894
http://secunia.com/advisories/60410
http://secunia.com/advisories/60861
http://secunia.com/advisories/61171
http://secunia.com/advisories/61214
http://secunia.com/advisories/61392
XForce ISS Database: openssl-cve20143508-info-disc(95165)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95165
Common Vulnerability Exposure (CVE) ID: CVE-2014-3510
BugTraq ID: 69082
http://www.securityfocus.com/bid/69082
http://secunia.com/advisories/61045
XForce ISS Database: openssl-cve20143510-dos(95164)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95164
Common Vulnerability Exposure (CVE) ID: CVE-2014-3566
http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html
http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html
http://www.securityfocus.com/archive/1/533724/100/0/threaded
http://www.securityfocus.com/archive/1/533747
http://www.securityfocus.com/archive/1/533746
http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html
BugTraq ID: 70574
http://www.securityfocus.com/bid/70574
Cert/CC Advisory: TA14-290A
http://www.us-cert.gov/ncas/alerts/TA14-290A
CERT/CC vulnerability note: VU#577193
http://www.kb.cert.org/vuls/id/577193
Cisco Security Advisory: 20141014 SSL Padding Oracle On Downgraded Legacy Encryption (POODLE) Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle
Debian Security Information: DSA-3053 (Google Search)
http://www.debian.org/security/2014/dsa-3053
Debian Security Information: DSA-3144 (Google Search)
http://www.debian.org/security/2015/dsa-3144
Debian Security Information: DSA-3147 (Google Search)
http://www.debian.org/security/2015/dsa-3147
Debian Security Information: DSA-3253 (Google Search)
http://www.debian.org/security/2015/dsa-3253
Debian Security Information: DSA-3489 (Google Search)
http://www.debian.org/security/2016/dsa-3489
http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html
https://security.gentoo.org/glsa/201507-14
https://security.gentoo.org/glsa/201606-11
HPdes Security Advisory: HPSBGN03164
http://marc.info/?l=bugtraq&m=141577350823734&w=2
HPdes Security Advisory: HPSBGN03191
http://marc.info/?l=bugtraq&m=141576815022399&w=2
HPdes Security Advisory: HPSBGN03192
http://marc.info/?l=bugtraq&m=141620103726640&w=2
HPdes Security Advisory: HPSBGN03201
http://marc.info/?l=bugtraq&m=141697638231025&w=2
HPdes Security Advisory: HPSBGN03202
http://marc.info/?l=bugtraq&m=141703183219781&w=2
HPdes Security Advisory: HPSBGN03203
http://marc.info/?l=bugtraq&m=141697676231104&w=2
HPdes Security Advisory: HPSBGN03205
http://marc.info/?l=bugtraq&m=141775427104070&w=2
HPdes Security Advisory: HPSBGN03208
http://marc.info/?l=bugtraq&m=141814011518700&w=2
HPdes Security Advisory: HPSBGN03209
http://marc.info/?l=bugtraq&m=141715130023061&w=2
HPdes Security Advisory: HPSBGN03222
http://marc.info/?l=bugtraq&m=141813976718456&w=2
HPdes Security Advisory: HPSBGN03233
http://marc.info/?l=bugtraq&m=142118135300698&w=2
HPdes Security Advisory: HPSBGN03237
http://marc.info/?l=bugtraq&m=142296755107581&w=2
HPdes Security Advisory: HPSBGN03251
http://marc.info/?l=bugtraq&m=142354438527235&w=2
HPdes Security Advisory: HPSBGN03252
http://marc.info/?l=bugtraq&m=142350743917559&w=2
HPdes Security Advisory: HPSBGN03253
http://marc.info/?l=bugtraq&m=142350196615714&w=2
HPdes Security Advisory: HPSBGN03254
http://marc.info/?l=bugtraq&m=142350298616097&w=2
HPdes Security Advisory: HPSBGN03255
http://marc.info/?l=bugtraq&m=142357976805598&w=2
HPdes Security Advisory: HPSBGN03305
http://marc.info/?l=bugtraq&m=142962817202793&w=2
HPdes Security Advisory: HPSBGN03332
http://marc.info/?l=bugtraq&m=143290371927178&w=2
HPdes Security Advisory: HPSBGN03391
http://marc.info/?l=bugtraq&m=144294141001552&w=2
HPdes Security Advisory: HPSBGN03569
http://marc.info/?l=bugtraq&m=145983526810210&w=2
HPdes Security Advisory: HPSBHF03156
http://marc.info/?l=bugtraq&m=141450973807288&w=2
HPdes Security Advisory: HPSBHF03275
http://marc.info/?l=bugtraq&m=142721887231400&w=2
HPdes Security Advisory: HPSBHF03300
http://marc.info/?l=bugtraq&m=142804214608580&w=2
HPdes Security Advisory: HPSBMU03152
http://marc.info/?l=bugtraq&m=141450452204552&w=2
HPdes Security Advisory: HPSBMU03183
http://marc.info/?l=bugtraq&m=141628688425177&w=2
HPdes Security Advisory: HPSBMU03184
http://marc.info/?l=bugtraq&m=141577087123040&w=2
HPdes Security Advisory: HPSBMU03214
http://marc.info/?l=bugtraq&m=141694355519663&w=2
HPdes Security Advisory: HPSBMU03221
http://marc.info/?l=bugtraq&m=141879378918327&w=2
HPdes Security Advisory: HPSBMU03223
http://marc.info/?l=bugtraq&m=143290583027876&w=2
HPdes Security Advisory: HPSBMU03234
http://marc.info/?l=bugtraq&m=143628269912142&w=2
HPdes Security Advisory: HPSBMU03241
http://marc.info/?l=bugtraq&m=143039249603103&w=2
HPdes Security Advisory: HPSBMU03259
http://marc.info/?l=bugtraq&m=142624619906067&w=2
HPdes Security Advisory: HPSBMU03262
http://marc.info/?l=bugtraq&m=142624719706349&w=2
HPdes Security Advisory: HPSBMU03283
http://marc.info/?l=bugtraq&m=142624679706236&w=2
HPdes Security Advisory: HPSBMU03294
http://marc.info/?l=bugtraq&m=142740155824959&w=2
HPdes Security Advisory: HPSBMU03301
http://marc.info/?l=bugtraq&m=142721830231196&w=2
HPdes Security Advisory: HPSBMU03416
http://marc.info/?l=bugtraq&m=144101915224472&w=2
HPdes Security Advisory: HPSBOV03227
http://marc.info/?l=bugtraq&m=142103967620673&w=2
http://marc.info/?l=bugtraq&m=143558137709884&w=2
HPdes Security Advisory: HPSBPI03360
http://marc.info/?l=bugtraq&m=143558192010071&w=2
HPdes Security Advisory: HPSBST03418
http://marc.info/?l=bugtraq&m=144251162130364&w=2
HPdes Security Advisory: HPSBUX03162
http://marc.info/?l=bugtraq&m=141477196830952&w=2
HPdes Security Advisory: HPSBUX03194
http://marc.info/?l=bugtraq&m=143101048219218&w=2
HPdes Security Advisory: HPSBUX03273
http://marc.info/?l=bugtraq&m=142496355704097&w=2
HPdes Security Advisory: HPSBUX03281
http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581
HPdes Security Advisory: SSRT101739
HPdes Security Advisory: SSRT101767
HPdes Security Advisory: SSRT101779
HPdes Security Advisory: SSRT101790
HPdes Security Advisory: SSRT101795
HPdes Security Advisory: SSRT101834
HPdes Security Advisory: SSRT101838
HPdes Security Advisory: SSRT101849
HPdes Security Advisory: SSRT101854
HPdes Security Advisory: SSRT101868
HPdes Security Advisory: SSRT101892
HPdes Security Advisory: SSRT101896
HPdes Security Advisory: SSRT101897
HPdes Security Advisory: SSRT101898
HPdes Security Advisory: SSRT101899
HPdes Security Advisory: SSRT101916
HPdes Security Advisory: SSRT101921
HPdes Security Advisory: SSRT101922
http://marc.info/?l=bugtraq&m=142624619906067
HPdes Security Advisory: SSRT101928
HPdes Security Advisory: SSRT101951
HPdes Security Advisory: SSRT101968
http://marc.info/?l=bugtraq&m=142607790919348&w=2
HPdes Security Advisory: SSRT101998
http://www.mandriva.com/security/advisories?name=MDVSA-2014:203
http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566
http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html
http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html
https://github.com/mpgn/poodle-PoC
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html
https://www.imperialviolet.org/2014/10/14/poodle.html
https://www.openssl.org/~bodo/ssl-poodle.pdf
https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E
http://marc.info/?l=openssl-dev&m=141333049205629&w=2
NETBSD Security Advisory: NetBSD-SA2014-015
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc
RedHat Security Advisories: RHSA-2014:1652
http://rhn.redhat.com/errata/RHSA-2014-1652.html
RedHat Security Advisories: RHSA-2014:1653
http://rhn.redhat.com/errata/RHSA-2014-1653.html
RedHat Security Advisories: RHSA-2014:1692
http://rhn.redhat.com/errata/RHSA-2014-1692.html
RedHat Security Advisories: RHSA-2014:1876
http://rhn.redhat.com/errata/RHSA-2014-1876.html
RedHat Security Advisories: RHSA-2014:1877
http://rhn.redhat.com/errata/RHSA-2014-1877.html
RedHat Security Advisories: RHSA-2014:1880
http://rhn.redhat.com/errata/RHSA-2014-1880.html
RedHat Security Advisories: RHSA-2014:1881
http://rhn.redhat.com/errata/RHSA-2014-1881.html
RedHat Security Advisories: RHSA-2014:1882
http://rhn.redhat.com/errata/RHSA-2014-1882.html
RedHat Security Advisories: RHSA-2014:1920
http://rhn.redhat.com/errata/RHSA-2014-1920.html
RedHat Security Advisories: RHSA-2014:1948
http://rhn.redhat.com/errata/RHSA-2014-1948.html
RedHat Security Advisories: RHSA-2015:0068
http://rhn.redhat.com/errata/RHSA-2015-0068.html
RedHat Security Advisories: RHSA-2015:0079
http://rhn.redhat.com/errata/RHSA-2015-0079.html
RedHat Security Advisories: RHSA-2015:0080
http://rhn.redhat.com/errata/RHSA-2015-0080.html
RedHat Security Advisories: RHSA-2015:0085
http://rhn.redhat.com/errata/RHSA-2015-0085.html
RedHat Security Advisories: RHSA-2015:0086
http://rhn.redhat.com/errata/RHSA-2015-0086.html
RedHat Security Advisories: RHSA-2015:0264
http://rhn.redhat.com/errata/RHSA-2015-0264.html
RedHat Security Advisories: RHSA-2015:0698
http://rhn.redhat.com/errata/RHSA-2015-0698.html
RedHat Security Advisories: RHSA-2015:1545
http://rhn.redhat.com/errata/RHSA-2015-1545.html
RedHat Security Advisories: RHSA-2015:1546
http://rhn.redhat.com/errata/RHSA-2015-1546.html
http://www.securitytracker.com/id/1031029
http://www.securitytracker.com/id/1031039
http://www.securitytracker.com/id/1031085
http://www.securitytracker.com/id/1031086
http://www.securitytracker.com/id/1031087
http://www.securitytracker.com/id/1031088
http://www.securitytracker.com/id/1031089
http://www.securitytracker.com/id/1031090
http://www.securitytracker.com/id/1031091
http://www.securitytracker.com/id/1031092
http://www.securitytracker.com/id/1031093
http://www.securitytracker.com/id/1031094
http://www.securitytracker.com/id/1031095
http://www.securitytracker.com/id/1031096
http://www.securitytracker.com/id/1031105
http://www.securitytracker.com/id/1031106
http://www.securitytracker.com/id/1031107
http://www.securitytracker.com/id/1031120
http://www.securitytracker.com/id/1031123
http://www.securitytracker.com/id/1031124
http://www.securitytracker.com/id/1031130
http://www.securitytracker.com/id/1031131
http://www.securitytracker.com/id/1031132
http://secunia.com/advisories/59627
http://secunia.com/advisories/60056
http://secunia.com/advisories/60206
http://secunia.com/advisories/60792
http://secunia.com/advisories/60859
http://secunia.com/advisories/61019
http://secunia.com/advisories/61130
http://secunia.com/advisories/61303
http://secunia.com/advisories/61316
http://secunia.com/advisories/61345
http://secunia.com/advisories/61359
http://secunia.com/advisories/61782
http://secunia.com/advisories/61810
http://secunia.com/advisories/61819
http://secunia.com/advisories/61825
http://secunia.com/advisories/61827
http://secunia.com/advisories/61926
http://secunia.com/advisories/61995
SuSE Security Announcement: SUSE-SU-2014:1357 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html
SuSE Security Announcement: SUSE-SU-2014:1361 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html
SuSE Security Announcement: SUSE-SU-2014:1526 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html
SuSE Security Announcement: SUSE-SU-2014:1549 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html
SuSE Security Announcement: SUSE-SU-2015:0336 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html
SuSE Security Announcement: SUSE-SU-2015:0344 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:0345 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html
SuSE Security Announcement: SUSE-SU-2015:0376 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html
SuSE Security Announcement: SUSE-SU-2015:0392 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html
SuSE Security Announcement: SUSE-SU-2015:0503 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:1457 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html
SuSE Security Announcement: SUSE-SU-2016:1459 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html
SuSE Security Announcement: openSUSE-SU-2014:1331 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html
SuSE Security Announcement: openSUSE-SU-2015:0190 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html
http://www.ubuntu.com/usn/USN-2486-1
http://www.ubuntu.com/usn/USN-2487-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3567
BugTraq ID: 70586
http://www.securityfocus.com/bid/70586
HPdes Security Advisory: HPSBMU03296
http://marc.info/?l=bugtraq&m=142834685803386&w=2
RedHat Security Advisories: RHSA-2015:0126
http://rhn.redhat.com/errata/RHSA-2015-0126.html
http://www.securitytracker.com/id/1031052
http://secunia.com/advisories/61058
http://secunia.com/advisories/61073
http://secunia.com/advisories/61207
http://secunia.com/advisories/61298
http://secunia.com/advisories/61837
http://secunia.com/advisories/61990
http://secunia.com/advisories/62030
http://secunia.com/advisories/62070
http://secunia.com/advisories/62124
http://www.ubuntu.com/usn/USN-2385-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3568
BugTraq ID: 70585
http://www.securityfocus.com/bid/70585
http://www.securitytracker.com/id/1031053
XForce ISS Database: openssl-cve20143568-sec-bypass(97037)
https://exchange.xforce.ibmcloud.com/vulnerabilities/97037
Common Vulnerability Exposure (CVE) ID: CVE-2014-3569
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BugTraq ID: 71934
http://www.securityfocus.com/bid/71934
Cisco Security Advisory: 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl
Debian Security Information: DSA-3125 (Google Search)
http://www.debian.org/security/2015/dsa-3125
HPdes Security Advisory: HPSBHF03289
http://marc.info/?l=bugtraq&m=142721102728110&w=2
HPdes Security Advisory: HPSBMU03380
http://marc.info/?l=bugtraq&m=143748090628601&w=2
HPdes Security Advisory: HPSBMU03396
http://marc.info/?l=bugtraq&m=144050205101530&w=2
HPdes Security Advisory: HPSBMU03397
http://marc.info/?l=bugtraq&m=144050297101809&w=2
HPdes Security Advisory: HPSBMU03409
http://marc.info/?l=bugtraq&m=144050155601375&w=2
HPdes Security Advisory: HPSBMU03413
http://marc.info/?l=bugtraq&m=144050254401665&w=2
HPdes Security Advisory: HPSBOV03318
http://marc.info/?l=bugtraq&m=142895206924048&w=2
http://marc.info/?l=bugtraq&m=142496179803395&w=2
HPdes Security Advisory: HPSBUX03244
http://marc.info/?l=bugtraq&m=142496289803847&w=2
HPdes Security Advisory: SSRT101885
http://www.mandriva.com/security/advisories?name=MDVSA-2015:019
http://www.securitytracker.com/id/1033378
SuSE Security Announcement: SUSE-SU-2015:0946 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
SuSE Security Announcement: openSUSE-SU-2015:0130 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3570
BugTraq ID: 71939
http://www.securityfocus.com/bid/71939
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147938.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148363.html
HPdes Security Advisory: HPSBGN03299
http://marc.info/?l=bugtraq&m=142720981827617&w=2
HPdes Security Advisory: SSRT101987
RedHat Security Advisories: RHSA-2015:0066
http://rhn.redhat.com/errata/RHSA-2015-0066.html
RedHat Security Advisories: RHSA-2015:0849
http://rhn.redhat.com/errata/RHSA-2015-0849.html
RedHat Security Advisories: RHSA-2016:1650
http://rhn.redhat.com/errata/RHSA-2016-1650.html
SuSE Security Announcement: openSUSE-SU-2015:1277 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3571
BugTraq ID: 71937
http://www.securityfocus.com/bid/71937
Common Vulnerability Exposure (CVE) ID: CVE-2014-3572
BugTraq ID: 71942
http://www.securityfocus.com/bid/71942
Common Vulnerability Exposure (CVE) ID: CVE-2014-8275
BugTraq ID: 71935
http://www.securityfocus.com/bid/71935
RedHat Security Advisories: RHSA-2015:0800
http://rhn.redhat.com/errata/RHSA-2015-0800.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0204
BugTraq ID: 71936
http://www.securityfocus.com/bid/71936
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
https://security.gentoo.org/glsa/201503-11
HPdes Security Advisory: HPSBMU03345
http://marc.info/?l=bugtraq&m=144043644216842&w=2
HPdes Security Advisory: HPSBUX03334
http://marc.info/?l=bugtraq&m=143213830203296&w=2
HPdes Security Advisory: SSRT102000
http://www.mandriva.com/security/advisories?name=MDVSA-2015:063
https://freakattack.com/
SuSE Security Announcement: SUSE-SU-2015:1085 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html
SuSE Security Announcement: SUSE-SU-2015:1086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html
SuSE Security Announcement: SUSE-SU-2015:1138 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html
SuSE Security Announcement: SUSE-SU-2015:1161 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html
SuSE Security Announcement: SUSE-SU-2015:2166 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html
SuSE Security Announcement: SUSE-SU-2015:2168 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:2182 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html
SuSE Security Announcement: SUSE-SU-2015:2192 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:2216 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html
SuSE Security Announcement: SUSE-SU-2016:0113 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html
XForce ISS Database: openssl-cve20150204-weak-security(99707)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99707
Common Vulnerability Exposure (CVE) ID: CVE-2015-0209
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
BugTraq ID: 73239
http://www.securityfocus.com/bid/73239
Debian Security Information: DSA-3197 (Google Search)
http://www.debian.org/security/2015/dsa-3197
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html
https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc
HPdes Security Advisory: HPSBGN03306
http://marc.info/?l=bugtraq&m=142841429220765&w=2
RedHat Security Advisories: RHSA-2015:0715
http://rhn.redhat.com/errata/RHSA-2015-0715.html
RedHat Security Advisories: RHSA-2015:0716
http://rhn.redhat.com/errata/RHSA-2015-0716.html
RedHat Security Advisories: RHSA-2015:0752
http://rhn.redhat.com/errata/RHSA-2015-0752.html
RedHat Security Advisories: RHSA-2016:1089
http://rhn.redhat.com/errata/RHSA-2016-1089.html
RedHat Security Advisories: RHSA-2016:2957
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://www.securitytracker.com/id/1031929
SuSE Security Announcement: SUSE-SU-2015:0541 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html
SuSE Security Announcement: openSUSE-SU-2015:0554 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html
http://www.ubuntu.com/usn/USN-2537-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0286
http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BugTraq ID: 73225
http://www.securityfocus.com/bid/73225
http://www.securitytracker.com/id/1032917
Common Vulnerability Exposure (CVE) ID: CVE-2015-0287
BugTraq ID: 73227
http://www.securityfocus.com/bid/73227
SuSE Security Announcement: SUSE-SU-2016:0678 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0288
BugTraq ID: 73237
http://www.securityfocus.com/bid/73237
Common Vulnerability Exposure (CVE) ID: CVE-2015-0289
BugTraq ID: 73231
http://www.securityfocus.com/bid/73231
Common Vulnerability Exposure (CVE) ID: CVE-2015-0293
BugTraq ID: 73232
http://www.securityfocus.com/bid/73232
SuSE Security Announcement: SUSE-SU-2016:0617 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html
SuSE Security Announcement: SUSE-SU-2016:0620 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html
SuSE Security Announcement: SUSE-SU-2016:0621 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html
SuSE Security Announcement: SUSE-SU-2016:0624 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html
SuSE Security Announcement: SUSE-SU-2016:0631 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:0641 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html
SuSE Security Announcement: SUSE-SU-2016:1057 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html
SuSE Security Announcement: openSUSE-SU-2016:0628 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html
SuSE Security Announcement: openSUSE-SU-2016:0637 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html
SuSE Security Announcement: openSUSE-SU-2016:0638 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html
SuSE Security Announcement: openSUSE-SU-2016:0720 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-1788
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BugTraq ID: 75158
http://www.securityfocus.com/bid/75158
Cisco Security Advisory: 20150612 Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl
Debian Security Information: DSA-3287 (Google Search)
http://www.debian.org/security/2015/dsa-3287
https://security.gentoo.org/glsa/201506-02
HPdes Security Advisory: HPSBUX03388
http://marc.info/?l=bugtraq&m=143880121627664&w=2
HPdes Security Advisory: SSRT102180
NETBSD Security Advisory: NetBSD-SA2015-008
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc
http://www.securitytracker.com/id/1032564
SuSE Security Announcement: SUSE-SU-2015:1143 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html
SuSE Security Announcement: SUSE-SU-2015:1150 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:1181 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html
SuSE Security Announcement: SUSE-SU-2015:1182 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:1184 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html
SuSE Security Announcement: SUSE-SU-2015:1185 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html
SuSE Security Announcement: openSUSE-SU-2015:1139 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html
http://www.ubuntu.com/usn/USN-2639-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1789
BugTraq ID: 75156
http://www.securityfocus.com/bid/75156
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160436.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160647.html
HPdes Security Advisory: HPSBGN03371
http://marc.info/?l=bugtraq&m=143654156615516&w=2
RedHat Security Advisories: RHSA-2015:1115
http://rhn.redhat.com/errata/RHSA-2015-1115.html
RedHat Security Advisories: RHSA-2015:1197
http://rhn.redhat.com/errata/RHSA-2015-1197.html
SuSE Security Announcement: SUSE-SU-2015:1183 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-1790
BugTraq ID: 75157
http://www.securityfocus.com/bid/75157
Common Vulnerability Exposure (CVE) ID: CVE-2015-1791
BugTraq ID: 75161
http://www.securityfocus.com/bid/75161
http://www.securitytracker.com/id/1032479
Common Vulnerability Exposure (CVE) ID: CVE-2015-1792
BugTraq ID: 75154
http://www.securityfocus.com/bid/75154
Common Vulnerability Exposure (CVE) ID: CVE-2015-3195
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
BugTraq ID: 78626
http://www.securityfocus.com/bid/78626
Cisco Security Advisory: 20151204 Multiple Vulnerabilities in OpenSSL (December 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151204-openssl
Debian Security Information: DSA-3413 (Google Search)
http://www.debian.org/security/2015/dsa-3413
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173801.html
HPdes Security Advisory: HPSBGN03536
http://marc.info/?l=bugtraq&m=145382583417444&w=2
RedHat Security Advisories: RHSA-2015:2616
http://rhn.redhat.com/errata/RHSA-2015-2616.html
RedHat Security Advisories: RHSA-2015:2617
http://rhn.redhat.com/errata/RHSA-2015-2617.html
RedHat Security Advisories: RHSA-2016:2056
http://rhn.redhat.com/errata/RHSA-2016-2056.html
http://www.securitytracker.com/id/1034294
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.754583
SuSE Security Announcement: openSUSE-SU-2015:2288 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00070.html
SuSE Security Announcement: openSUSE-SU-2015:2289 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00071.html
SuSE Security Announcement: openSUSE-SU-2015:2318 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00087.html
SuSE Security Announcement: openSUSE-SU-2015:2349 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00103.html
http://www.ubuntu.com/usn/USN-2830-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-3197
BugTraq ID: 82237
http://www.securityfocus.com/bid/82237
CERT/CC vulnerability note: VU#257823
https://www.kb.cert.org/vuls/id/257823
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176373.html
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:11.openssl.asc
https://security.gentoo.org/glsa/201601-05
http://www.securitytracker.com/id/1034849
SuSE Security Announcement: openSUSE-SU-2016:1239 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html
SuSE Security Announcement: openSUSE-SU-2016:1241 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-0797
BugTraq ID: 83763
http://www.securityfocus.com/bid/83763
Cisco Security Advisory: 20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl
Debian Security Information: DSA-3500 (Google Search)
http://www.debian.org/security/2016/dsa-3500
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc
https://security.gentoo.org/glsa/201603-15
HPdes Security Advisory: HPSBGN03563
http://marc.info/?l=bugtraq&m=145889460330120&w=2
http://www.securitytracker.com/id/1035133
SuSE Security Announcement: openSUSE-SU-2016:0627 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html
SuSE Security Announcement: openSUSE-SU-2016:1566 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html
http://www.ubuntu.com/usn/USN-2914-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-0799
BugTraq ID: 83755
http://www.securityfocus.com/bid/83755
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178358.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html
HPdes Security Advisory: HPSBMU03575
http://marc.info/?l=bugtraq&m=146108058503441&w=2
RedHat Security Advisories: RHSA-2016:0722
http://rhn.redhat.com/errata/RHSA-2016-0722.html
RedHat Security Advisories: RHSA-2016:0996
http://rhn.redhat.com/errata/RHSA-2016-0996.html
RedHat Security Advisories: RHSA-2016:2073
http://rhn.redhat.com/errata/RHSA-2016-2073.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-0800
BugTraq ID: 83733
http://www.securityfocus.com/bid/83733
CERT/CC vulnerability note: VU#583776
https://www.kb.cert.org/vuls/id/583776
HPdes Security Advisory: HPSBMU03573
http://marc.info/?l=bugtraq&m=146133665209436&w=2
https://drownattack.com
https://ics-cert.us-cert.gov/advisories/ICSA-16-103-03
RedHat Security Advisories: RHSA-2016:1519
http://rhn.redhat.com/errata/RHSA-2016-1519.html
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.