Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2015.0620.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2015:0620-1)
Summary:The remote host is missing an update for the 'MySQL' package(s) announced via the SUSE-SU-2015:0620-1 advisory.
Description:Summary:
The remote host is missing an update for the 'MySQL' package(s) announced via the SUSE-SU-2015:0620-1 advisory.

Vulnerability Insight:
This MySQL update provides the following:

* upgrade to version 5.5.39, [bnc#887580]
* CVE's fixed: CVE-2014-2484, CVE-2014-4258, CVE-2014-4260,
CVE-2014-2494, CVE-2014-4238, CVE-2014-4207, CVE-2014-4233,
CVE-2014-4240, CVE-2014-4214, CVE-2014-4243

See also:
[link moved to references]
<[link moved to references]>

Security Issues:

* CVE-2014-2484
<[link moved to references]>
* CVE-2014-4258
<[link moved to references]>
* CVE-2014-4260
<[link moved to references]>
* CVE-2014-2494
<[link moved to references]>
* CVE-2014-4238
<[link moved to references]>
* CVE-2014-4207
<[link moved to references]>
* CVE-2014-4233
<[link moved to references]>
* CVE-2014-4240
<[link moved to references]>
* CVE-2014-4214
<[link moved to references]>
* CVE-2014-4243
<[link moved to references]>

Affected Software/OS:
'MySQL' package(s) on SUSE Linux Enterprise Desktop 11-SP3, SUSE Linux Enterprise Server 11-SP3, SUSE Linux Enterprise Server for SAP Applications 11-SP3.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-5615
20121201 MySQL Remote Preauth User Enumeration Zeroday
http://seclists.org/fulldisclosure/2012/Dec/9
53372
http://secunia.com/advisories/53372
GLSA-201308-06
http://security.gentoo.org/glsa/glsa-201308-06.xml
MDVSA-2013:102
http://www.mandriva.com/security/advisories?name=MDVSA-2013:102
SUSE-SU-2013:0262
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html
SUSE-SU-2015:0743
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
[oss-security] 20121202 Re: Re: [Full-disclosure] MySQL (Linux) Stack based buffer overrun PoC Zeroday
http://www.openwall.com/lists/oss-security/2012/12/02/3
http://www.openwall.com/lists/oss-security/2012/12/02/4
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
https://mariadb.atlassian.net/browse/MDEV-3909
Common Vulnerability Exposure (CVE) ID: CVE-2013-1861
BugTraq ID: 58511
http://www.securityfocus.com/bid/58511
Debian Security Information: DSA-2818 (Google Search)
http://www.debian.org/security/2013/dsa-2818
http://security.gentoo.org/glsa/glsa-201409-04.xml
https://bugzilla.redhat.com/show_bug.cgi?id=919247
http://lists.askmonty.org/pipermail/commits/2013-March/004371.html
http://seclists.org/oss-sec/2013/q1/671
http://www.osvdb.org/91415
http://secunia.com/advisories/52639
http://secunia.com/advisories/54300
SuSE Security Announcement: SUSE-SU-2013:1390 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2013:1529 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html
SuSE Security Announcement: openSUSE-SU-2013:1335 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html
SuSE Security Announcement: openSUSE-SU-2013:1410 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html
http://www.ubuntu.com/usn/USN-1909-1
XForce ISS Database: mysql-mariadb-cve20131861-dos(82895)
https://exchange.xforce.ibmcloud.com/vulnerabilities/82895
Common Vulnerability Exposure (CVE) ID: CVE-2013-3783
BugTraq ID: 61210
http://www.securityfocus.com/bid/61210
http://osvdb.org/95332
XForce ISS Database: oracle-cpujuly2013-cve20133783(85719)
https://exchange.xforce.ibmcloud.com/vulnerabilities/85719
Common Vulnerability Exposure (CVE) ID: CVE-2013-3793
BugTraq ID: 61264
http://www.securityfocus.com/bid/61264
http://osvdb.org/95323
XForce ISS Database: oracle-cpujuly2013-cve20133793(85710)
https://exchange.xforce.ibmcloud.com/vulnerabilities/85710
Common Vulnerability Exposure (CVE) ID: CVE-2013-3794
BugTraq ID: 61222
http://www.securityfocus.com/bid/61222
http://osvdb.org/95333
Common Vulnerability Exposure (CVE) ID: CVE-2013-3795
BugTraq ID: 61241
http://www.securityfocus.com/bid/61241
http://osvdb.org/95324
Common Vulnerability Exposure (CVE) ID: CVE-2013-3796
BugTraq ID: 61233
http://www.securityfocus.com/bid/61233
http://osvdb.org/95329
Common Vulnerability Exposure (CVE) ID: CVE-2013-3798
BugTraq ID: 61274
http://www.securityfocus.com/bid/61274
http://osvdb.org/95321
Common Vulnerability Exposure (CVE) ID: CVE-2013-3801
BugTraq ID: 61269
http://www.securityfocus.com/bid/61269
http://osvdb.org/95331
Common Vulnerability Exposure (CVE) ID: CVE-2013-3802
BugTraq ID: 61244
http://www.securityfocus.com/bid/61244
http://osvdb.org/95325
XForce ISS Database: oracle-cpujuly2013-cve20133802(85712)
https://exchange.xforce.ibmcloud.com/vulnerabilities/85712
Common Vulnerability Exposure (CVE) ID: CVE-2013-3804
http://osvdb.org/95328
XForce ISS Database: oracle-cpujuly2013-cve20133804(85715)
https://exchange.xforce.ibmcloud.com/vulnerabilities/85715
Common Vulnerability Exposure (CVE) ID: CVE-2013-3805
http://osvdb.org/95327
Common Vulnerability Exposure (CVE) ID: CVE-2013-3806
http://osvdb.org/95326
XForce ISS Database: oracle-cpujuly2013-cve20133806(85713)
https://exchange.xforce.ibmcloud.com/vulnerabilities/85713
Common Vulnerability Exposure (CVE) ID: CVE-2013-3807
http://osvdb.org/95334
XForce ISS Database: oracle-cpujuly2013-cve20133807(85721)
https://exchange.xforce.ibmcloud.com/vulnerabilities/85721
Common Vulnerability Exposure (CVE) ID: CVE-2013-3808
http://osvdb.org/95330
XForce ISS Database: oracle-cpujuly2013-cve20133808(85717)
https://exchange.xforce.ibmcloud.com/vulnerabilities/85717
Common Vulnerability Exposure (CVE) ID: CVE-2013-3809
http://osvdb.org/95322
XForce ISS Database: oracle-cpujuly2013-cve20133809(85709)
https://exchange.xforce.ibmcloud.com/vulnerabilities/85709
Common Vulnerability Exposure (CVE) ID: CVE-2013-3810
http://osvdb.org/95337
XForce ISS Database: oracle-cpujuly2013-cve20133810(85724)
https://exchange.xforce.ibmcloud.com/vulnerabilities/85724
Common Vulnerability Exposure (CVE) ID: CVE-2013-3811
http://osvdb.org/95335
XForce ISS Database: oracle-cpujuly2013-cve20133811(85722)
https://exchange.xforce.ibmcloud.com/vulnerabilities/85722
Common Vulnerability Exposure (CVE) ID: CVE-2013-3812
http://osvdb.org/95336
XForce ISS Database: oracle-cpujuly2013-cve20133812(85723)
https://exchange.xforce.ibmcloud.com/vulnerabilities/85723
Common Vulnerability Exposure (CVE) ID: CVE-2013-4316
BugTraq ID: 64758
http://www.securityfocus.com/bid/64758
Bugtraq: 20130921 [ANN] Struts 2.3.15.2 GA release available - security fix (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2013-09/0107.html
http://www.securitytracker.com/id/1029078
Common Vulnerability Exposure (CVE) ID: CVE-2013-5860
BugTraq ID: 64864
http://www.securityfocus.com/bid/64864
http://secunia.com/advisories/56491
XForce ISS Database: oracle-cpujan2014-cve20135860(90373)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90373
Common Vulnerability Exposure (CVE) ID: CVE-2013-5881
BugTraq ID: 64885
http://www.securityfocus.com/bid/64885
http://osvdb.org/102066
XForce ISS Database: oracle-cpujan2014-cve20135881(90377)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90377
Common Vulnerability Exposure (CVE) ID: CVE-2013-5882
BugTraq ID: 64854
http://www.securityfocus.com/bid/64854
XForce ISS Database: oracle-cpujan2014-cve20135882(90374)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90374
Common Vulnerability Exposure (CVE) ID: CVE-2013-5891
BugTraq ID: 64891
http://www.securityfocus.com/bid/64891
Debian Security Information: DSA-2848 (Google Search)
http://www.debian.org/security/2014/dsa-2848
http://osvdb.org/102070
RedHat Security Advisories: RHSA-2014:0173
http://rhn.redhat.com/errata/RHSA-2014-0173.html
RedHat Security Advisories: RHSA-2014:0186
http://rhn.redhat.com/errata/RHSA-2014-0186.html
RedHat Security Advisories: RHSA-2014:0189
http://rhn.redhat.com/errata/RHSA-2014-0189.html
http://secunia.com/advisories/56580
http://ubuntu.com/usn/usn-2086-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-5894
BugTraq ID: 64873
http://www.securityfocus.com/bid/64873
http://osvdb.org/102065
XForce ISS Database: oracle-cpujan2014-cve20135894(90376)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90376
Common Vulnerability Exposure (CVE) ID: CVE-2013-5908
BugTraq ID: 64896
http://www.securityfocus.com/bid/64896
Debian Security Information: DSA-2845 (Google Search)
http://www.debian.org/security/2014/dsa-2845
http://osvdb.org/102078
RedHat Security Advisories: RHSA-2014:0164
http://rhn.redhat.com/errata/RHSA-2014-0164.html
http://secunia.com/advisories/56541
XForce ISS Database: oracle-cpujan2014-cve20135908(90389)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90389
Common Vulnerability Exposure (CVE) ID: CVE-2014-0001
102713
http://osvdb.org/102713
102714
http://www.osvdb.org/102714
1029708
http://www.securitytracker.com/id/1029708
52161
http://secunia.com/advisories/52161
65298
http://www.securityfocus.com/bid/65298
GLSA-201409-04
MDVSA-2014:029
http://www.mandriva.com/security/advisories?name=MDVSA-2014:029
RHSA-2014:0164
RHSA-2014:0173
RHSA-2014:0186
RHSA-2014:0189
http://bazaar.launchpad.net/~maria-captains/maria/5.5/revision/2502.565.64
https://bugzilla.redhat.com/show_bug.cgi?id=1054592
https://mariadb.com/kb/en/mariadb-5535-changelog/
mysql-cve20140001-bo(90901)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90901
Common Vulnerability Exposure (CVE) ID: CVE-2014-0224
AIX APAR: IT02314
http://www.ibm.com/support/docview.wss?uid=swg1IT02314
AIX APAR: IV61506
http://www-01.ibm.com/support/docview.wss?uid=swg1IV61506
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
CERT/CC vulnerability note: VU#978508
http://www.kb.cert.org/vuls/id/978508
Cisco Security Advisory: 20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
http://seclists.org/fulldisclosure/2014/Jun/38
http://seclists.org/fulldisclosure/2014/Dec/23
http://security.gentoo.org/glsa/glsa-201407-05.xml
HPdes Security Advisory: HPSBGN03050
http://marc.info/?l=bugtraq&m=140482916501310&w=2
HPdes Security Advisory: HPSBGN03068
http://marc.info/?l=bugtraq&m=140544599631400&w=2
HPdes Security Advisory: HPSBHF03052
http://marc.info/?l=bugtraq&m=141658880509699&w=2
HPdes Security Advisory: HPSBHF03088
http://marc.info/?l=bugtraq&m=140794476212181&w=2
HPdes Security Advisory: HPSBHF03145
http://marc.info/?l=bugtraq&m=141383465822787&w=2
HPdes Security Advisory: HPSBMU03051
http://marc.info/?l=bugtraq&m=140448122410568&w=2
HPdes Security Advisory: HPSBMU03053
http://marc.info/?l=bugtraq&m=140369637402535&w=2
HPdes Security Advisory: HPSBMU03055
http://marc.info/?l=bugtraq&m=140431828824371&w=2
HPdes Security Advisory: HPSBMU03056
http://marc.info/?l=bugtraq&m=140389355508263&w=2
HPdes Security Advisory: HPSBMU03057
http://marc.info/?l=bugtraq&m=140389274407904&w=2
HPdes Security Advisory: HPSBMU03058
http://marc.info/?l=bugtraq&m=140386311427810&w=2
HPdes Security Advisory: HPSBMU03062
http://marc.info/?l=bugtraq&m=140752315422991&w=2
HPdes Security Advisory: HPSBMU03065
http://marc.info/?l=bugtraq&m=140491231331543&w=2
HPdes Security Advisory: HPSBMU03070
http://marc.info/?l=bugtraq&m=140499864129699&w=2
HPdes Security Advisory: HPSBMU03071
http://marc.info/?l=bugtraq&m=140604261522465&w=2
HPdes Security Advisory: HPSBMU03074
http://marc.info/?l=bugtraq&m=140621259019789&w=2
HPdes Security Advisory: HPSBMU03076
http://marc.info/?l=bugtraq&m=140904544427729&w=2
HPdes Security Advisory: HPSBMU03078
http://marc.info/?l=bugtraq&m=140672208601650&w=2
HPdes Security Advisory: HPSBMU03083
http://marc.info/?l=bugtraq&m=140983229106599&w=2
HPdes Security Advisory: HPSBMU03089
http://marc.info/?l=bugtraq&m=140784085708882&w=2
HPdes Security Advisory: HPSBMU03094
http://marc.info/?l=bugtraq&m=140852757108392&w=2
HPdes Security Advisory: HPSBMU03101
http://marc.info/?l=bugtraq&m=140852826008699&w=2
HPdes Security Advisory: HPSBMU03216
http://marc.info/?l=bugtraq&m=142350350616251&w=2
HPdes Security Advisory: HPSBOV03047
http://marc.info/?l=bugtraq&m=140317760000786&w=2
HPdes Security Advisory: HPSBPI03107
http://marc.info/?l=bugtraq&m=141147110427269&w=2
HPdes Security Advisory: HPSBST03097
http://marc.info/?l=bugtraq&m=141383410222440&w=2
HPdes Security Advisory: HPSBST03098
http://marc.info/?l=bugtraq&m=140870499402361&w=2
HPdes Security Advisory: HPSBST03103
http://marc.info/?l=bugtraq&m=141164638606214&w=2
HPdes Security Advisory: HPSBST03106
http://marc.info/?l=bugtraq&m=141025641601169&w=2
HPdes Security Advisory: HPSBST03195
http://marc.info/?l=bugtraq&m=142805027510172&w=2
HPdes Security Advisory: HPSBST03265
http://marc.info/?l=bugtraq&m=142546741516006&w=2
HPdes Security Advisory: HPSBUX03046
http://marc.info/?l=bugtraq&m=140266410314613&w=2
HPdes Security Advisory: SSRT101590
HPdes Security Advisory: SSRT101818
http://www.mandriva.com/security/advisories?name=MDVSA-2014:105
http://www.mandriva.com/security/advisories?name=MDVSA-2014:106
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
http://ccsinjection.lepidum.co.jp
https://www.arista.com/en/support/advisories-notices/security-advisories/941-security-advisory-0005
https://www.imperialviolet.org/2014/06/05/earlyccs.html
RedHat Security Advisories: RHSA-2014:0624
http://rhn.redhat.com/errata/RHSA-2014-0624.html
RedHat Security Advisories: RHSA-2014:0626
http://rhn.redhat.com/errata/RHSA-2014-0626.html
RedHat Security Advisories: RHSA-2014:0627
http://rhn.redhat.com/errata/RHSA-2014-0627.html
RedHat Security Advisories: RHSA-2014:0630
http://rhn.redhat.com/errata/RHSA-2014-0630.html
RedHat Security Advisories: RHSA-2014:0631
http://rhn.redhat.com/errata/RHSA-2014-0631.html
RedHat Security Advisories: RHSA-2014:0632
http://rhn.redhat.com/errata/RHSA-2014-0632.html
RedHat Security Advisories: RHSA-2014:0633
http://rhn.redhat.com/errata/RHSA-2014-0633.html
RedHat Security Advisories: RHSA-2014:0680
http://rhn.redhat.com/errata/RHSA-2014-0680.html
http://www.securitytracker.com/id/1031032
http://www.securitytracker.com/id/1031594
http://secunia.com/advisories/58128
http://secunia.com/advisories/58337
http://secunia.com/advisories/58385
http://secunia.com/advisories/58433
http://secunia.com/advisories/58492
http://secunia.com/advisories/58579
http://secunia.com/advisories/58615
http://secunia.com/advisories/58639
http://secunia.com/advisories/58660
http://secunia.com/advisories/58667
http://secunia.com/advisories/58713
http://secunia.com/advisories/58714
http://secunia.com/advisories/58716
http://secunia.com/advisories/58719
http://secunia.com/advisories/58742
http://secunia.com/advisories/58743
http://secunia.com/advisories/58745
http://secunia.com/advisories/58759
http://secunia.com/advisories/58930
http://secunia.com/advisories/58939
http://secunia.com/advisories/58945
http://secunia.com/advisories/58977
http://secunia.com/advisories/59004
http://secunia.com/advisories/59012
http://secunia.com/advisories/59040
http://secunia.com/advisories/59043
http://secunia.com/advisories/59055
http://secunia.com/advisories/59063
http://secunia.com/advisories/59093
http://secunia.com/advisories/59101
http://secunia.com/advisories/59120
http://secunia.com/advisories/59126
http://secunia.com/advisories/59132
http://secunia.com/advisories/59135
http://secunia.com/advisories/59142
http://secunia.com/advisories/59162
http://secunia.com/advisories/59163
http://secunia.com/advisories/59167
http://secunia.com/advisories/59175
http://secunia.com/advisories/59186
http://secunia.com/advisories/59188
http://secunia.com/advisories/59189
http://secunia.com/advisories/59190
http://secunia.com/advisories/59191
http://secunia.com/advisories/59192
http://secunia.com/advisories/59202
http://secunia.com/advisories/59211
http://secunia.com/advisories/59214
http://secunia.com/advisories/59215
http://secunia.com/advisories/59223
http://secunia.com/advisories/59231
http://secunia.com/advisories/59264
http://secunia.com/advisories/59282
http://secunia.com/advisories/59284
http://secunia.com/advisories/59287
http://secunia.com/advisories/59300
http://secunia.com/advisories/59301
http://secunia.com/advisories/59305
http://secunia.com/advisories/59306
http://secunia.com/advisories/59310
http://secunia.com/advisories/59325
http://secunia.com/advisories/59338
http://secunia.com/advisories/59342
http://secunia.com/advisories/59347
http://secunia.com/advisories/59354
http://secunia.com/advisories/59362
http://secunia.com/advisories/59364
http://secunia.com/advisories/59365
http://secunia.com/advisories/59368
http://secunia.com/advisories/59370
http://secunia.com/advisories/59374
http://secunia.com/advisories/59375
http://secunia.com/advisories/59380
http://secunia.com/advisories/59383
http://secunia.com/advisories/59389
http://secunia.com/advisories/59413
http://secunia.com/advisories/59429
http://secunia.com/advisories/59435
http://secunia.com/advisories/59437
http://secunia.com/advisories/59438
http://secunia.com/advisories/59440
http://secunia.com/advisories/59441
http://secunia.com/advisories/59442
http://secunia.com/advisories/59444
http://secunia.com/advisories/59445
http://secunia.com/advisories/59446
http://secunia.com/advisories/59447
http://secunia.com/advisories/59448
http://secunia.com/advisories/59449
http://secunia.com/advisories/59450
http://secunia.com/advisories/59451
http://secunia.com/advisories/59454
http://secunia.com/advisories/59459
http://secunia.com/advisories/59460
http://secunia.com/advisories/59483
http://secunia.com/advisories/59490
http://secunia.com/advisories/59491
http://secunia.com/advisories/59495
http://secunia.com/advisories/59502
http://secunia.com/advisories/59506
http://secunia.com/advisories/59514
http://secunia.com/advisories/59518
http://secunia.com/advisories/59525
http://secunia.com/advisories/59528
http://secunia.com/advisories/59529
http://secunia.com/advisories/59530
http://secunia.com/advisories/59589
http://secunia.com/advisories/59602
http://secunia.com/advisories/59655
http://secunia.com/advisories/59659
http://secunia.com/advisories/59661
http://secunia.com/advisories/59666
http://secunia.com/advisories/59669
http://secunia.com/advisories/59677
http://secunia.com/advisories/59721
http://secunia.com/advisories/59784
http://secunia.com/advisories/59824
http://secunia.com/advisories/59827
http://secunia.com/advisories/59878
http://secunia.com/advisories/59885
http://secunia.com/advisories/59894
http://secunia.com/advisories/59916
http://secunia.com/advisories/59990
http://secunia.com/advisories/60049
http://secunia.com/advisories/60066
http://secunia.com/advisories/60176
http://secunia.com/advisories/60522
http://secunia.com/advisories/60567
http://secunia.com/advisories/60571
http://secunia.com/advisories/60577
http://secunia.com/advisories/60819
http://secunia.com/advisories/61254
http://secunia.com/advisories/61815
SuSE Security Announcement: SUSE-SU-2015:0578 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
SuSE Security Announcement: SUSE-SU-2015:0743 (Google Search)
SuSE Security Announcement: openSUSE-SU-2015:0229 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00030.html
SuSE Security Announcement: openSUSE-SU-2016:0640 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0384
RedHat Security Advisories: RHSA-2014:0522
http://rhn.redhat.com/errata/RHSA-2014-0522.html
RedHat Security Advisories: RHSA-2014:0536
http://rhn.redhat.com/errata/RHSA-2014-0536.html
RedHat Security Advisories: RHSA-2014:0537
http://rhn.redhat.com/errata/RHSA-2014-0537.html
RedHat Security Advisories: RHSA-2014:0702
http://rhn.redhat.com/errata/RHSA-2014-0702.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0386
BugTraq ID: 64904
http://www.securityfocus.com/bid/64904
http://osvdb.org/102069
XForce ISS Database: oracle-cpujan2014-cve20140386(90380)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90380
Common Vulnerability Exposure (CVE) ID: CVE-2014-0393
BugTraq ID: 64877
http://www.securityfocus.com/bid/64877
http://osvdb.org/102075
XForce ISS Database: oracle-cpujan2014-cve20140393(90386)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90386
Common Vulnerability Exposure (CVE) ID: CVE-2014-0401
BugTraq ID: 64898
http://www.securityfocus.com/bid/64898
http://osvdb.org/102071
XForce ISS Database: oracle-cpujan2014-cve20140401(90382)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90382
Common Vulnerability Exposure (CVE) ID: CVE-2014-0402
BugTraq ID: 64908
http://www.securityfocus.com/bid/64908
http://osvdb.org/102068
XForce ISS Database: oracle-cpujan2014-cve20140402(90379)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90379
Common Vulnerability Exposure (CVE) ID: CVE-2014-0412
BugTraq ID: 64880
http://www.securityfocus.com/bid/64880
http://osvdb.org/102067
XForce ISS Database: oracle-cpujan2014-cve20140412(90378)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90378
Common Vulnerability Exposure (CVE) ID: CVE-2014-0420
BugTraq ID: 64888
http://www.securityfocus.com/bid/64888
http://osvdb.org/102077
XForce ISS Database: oracle-cpujan2014-cve20140420(90388)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90388
Common Vulnerability Exposure (CVE) ID: CVE-2014-0427
BugTraq ID: 64868
http://www.securityfocus.com/bid/64868
http://osvdb.org/102072
XForce ISS Database: oracle-cpujan2014-cve20140427(90383)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90383
Common Vulnerability Exposure (CVE) ID: CVE-2014-0430
BugTraq ID: 64893
http://www.securityfocus.com/bid/64893
http://osvdb.org/102076
XForce ISS Database: oracle-cpujan2014-cve20140430(90387)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90387
Common Vulnerability Exposure (CVE) ID: CVE-2014-0431
BugTraq ID: 64897
http://www.securityfocus.com/bid/64897
http://osvdb.org/102073
XForce ISS Database: oracle-cpujan2014-cve20140431(90384)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90384
Common Vulnerability Exposure (CVE) ID: CVE-2014-0433
BugTraq ID: 64895
http://www.securityfocus.com/bid/64895
XForce ISS Database: oracle-cpujan2014-cve20140433(90375)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90375
Common Vulnerability Exposure (CVE) ID: CVE-2014-0437
BugTraq ID: 64849
http://www.securityfocus.com/bid/64849
http://osvdb.org/102074
XForce ISS Database: oracle-cpujan2014-cve20140437(90385)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90385
Common Vulnerability Exposure (CVE) ID: CVE-2014-2419
BugTraq ID: 66880
http://www.securityfocus.com/bid/66880
Common Vulnerability Exposure (CVE) ID: CVE-2014-2430
BugTraq ID: 66858
http://www.securityfocus.com/bid/66858
Common Vulnerability Exposure (CVE) ID: CVE-2014-2431
BugTraq ID: 66890
http://www.securityfocus.com/bid/66890
Common Vulnerability Exposure (CVE) ID: CVE-2014-2432
BugTraq ID: 66875
http://www.securityfocus.com/bid/66875
Common Vulnerability Exposure (CVE) ID: CVE-2014-2434
BugTraq ID: 66872
http://www.securityfocus.com/bid/66872
Common Vulnerability Exposure (CVE) ID: CVE-2014-2435
BugTraq ID: 66853
http://www.securityfocus.com/bid/66853
Common Vulnerability Exposure (CVE) ID: CVE-2014-2436
BugTraq ID: 66896
http://www.securityfocus.com/bid/66896
Common Vulnerability Exposure (CVE) ID: CVE-2014-2438
BugTraq ID: 66846
http://www.securityfocus.com/bid/66846
Common Vulnerability Exposure (CVE) ID: CVE-2014-2440
BugTraq ID: 66850
http://www.securityfocus.com/bid/66850
Common Vulnerability Exposure (CVE) ID: CVE-2014-2442
Common Vulnerability Exposure (CVE) ID: CVE-2014-2444
Common Vulnerability Exposure (CVE) ID: CVE-2014-2450
Common Vulnerability Exposure (CVE) ID: CVE-2014-2451
Common Vulnerability Exposure (CVE) ID: CVE-2014-2484
http://www.securitytracker.com/id/1030578
http://secunia.com/advisories/60425
SuSE Security Announcement: SUSE-SU-2014:1072 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-2494
Debian Security Information: DSA-2985 (Google Search)
http://www.debian.org/security/2014/dsa-2985
Common Vulnerability Exposure (CVE) ID: CVE-2014-3569
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BugTraq ID: 71934
http://www.securityfocus.com/bid/71934
Cisco Security Advisory: 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl
Debian Security Information: DSA-3125 (Google Search)
http://www.debian.org/security/2015/dsa-3125
HPdes Security Advisory: HPSBHF03289
http://marc.info/?l=bugtraq&m=142721102728110&w=2
HPdes Security Advisory: HPSBMU03380
http://marc.info/?l=bugtraq&m=143748090628601&w=2
HPdes Security Advisory: HPSBMU03396
http://marc.info/?l=bugtraq&m=144050205101530&w=2
HPdes Security Advisory: HPSBMU03397
http://marc.info/?l=bugtraq&m=144050297101809&w=2
HPdes Security Advisory: HPSBMU03409
http://marc.info/?l=bugtraq&m=144050155601375&w=2
HPdes Security Advisory: HPSBMU03413
http://marc.info/?l=bugtraq&m=144050254401665&w=2
HPdes Security Advisory: HPSBOV03318
http://marc.info/?l=bugtraq&m=142895206924048&w=2
HPdes Security Advisory: HPSBUX03162
http://marc.info/?l=bugtraq&m=142496179803395&w=2
HPdes Security Advisory: HPSBUX03244
http://marc.info/?l=bugtraq&m=142496289803847&w=2
HPdes Security Advisory: SSRT101885
http://www.mandriva.com/security/advisories?name=MDVSA-2015:019
http://www.securitytracker.com/id/1033378
SuSE Security Announcement: SUSE-SU-2015:0946 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
SuSE Security Announcement: openSUSE-SU-2015:0130 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3570
BugTraq ID: 71939
http://www.securityfocus.com/bid/71939
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147938.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148363.html
HPdes Security Advisory: HPSBGN03299
http://marc.info/?l=bugtraq&m=142720981827617&w=2
HPdes Security Advisory: SSRT101987
RedHat Security Advisories: RHSA-2015:0066
http://rhn.redhat.com/errata/RHSA-2015-0066.html
RedHat Security Advisories: RHSA-2015:0849
http://rhn.redhat.com/errata/RHSA-2015-0849.html
RedHat Security Advisories: RHSA-2016:1650
http://rhn.redhat.com/errata/RHSA-2016-1650.html
SuSE Security Announcement: openSUSE-SU-2015:1277 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3571
BugTraq ID: 71937
http://www.securityfocus.com/bid/71937
Common Vulnerability Exposure (CVE) ID: CVE-2014-3572
BugTraq ID: 71942
http://www.securityfocus.com/bid/71942
Common Vulnerability Exposure (CVE) ID: CVE-2014-4207
BugTraq ID: 68593
http://www.securityfocus.com/bid/68593
XForce ISS Database: oracle-cpujul2014-cve20144207(94624)
https://exchange.xforce.ibmcloud.com/vulnerabilities/94624
Common Vulnerability Exposure (CVE) ID: CVE-2014-4214
BugTraq ID: 68607
http://www.securityfocus.com/bid/68607
XForce ISS Database: oracle-cpujul2014-cve20144214(94627)
https://exchange.xforce.ibmcloud.com/vulnerabilities/94627
Common Vulnerability Exposure (CVE) ID: CVE-2014-4233
BugTraq ID: 68598
http://www.securityfocus.com/bid/68598
XForce ISS Database: oracle-cpujul2014-cve20144233(94625)
https://exchange.xforce.ibmcloud.com/vulnerabilities/94625
Common Vulnerability Exposure (CVE) ID: CVE-2014-4238
BugTraq ID: 68587
http://www.securityfocus.com/bid/68587
XForce ISS Database: oracle-cpujul2014-cve20144238(94623)
https://exchange.xforce.ibmcloud.com/vulnerabilities/94623
Common Vulnerability Exposure (CVE) ID: CVE-2014-4240
BugTraq ID: 68602
http://www.securityfocus.com/bid/68602
XForce ISS Database: oracle-cpujul2014-cve20144240(94626)
https://exchange.xforce.ibmcloud.com/vulnerabilities/94626
Common Vulnerability Exposure (CVE) ID: CVE-2014-4243
BugTraq ID: 68611
http://www.securityfocus.com/bid/68611
XForce ISS Database: oracle-cpujul2014-cve20144243(94628)
https://exchange.xforce.ibmcloud.com/vulnerabilities/94628
Common Vulnerability Exposure (CVE) ID: CVE-2014-4258
BugTraq ID: 68564
http://www.securityfocus.com/bid/68564
XForce ISS Database: oracle-cpujul2014-cve20144258(94620)
https://exchange.xforce.ibmcloud.com/vulnerabilities/94620
Common Vulnerability Exposure (CVE) ID: CVE-2014-4260
BugTraq ID: 68573
http://www.securityfocus.com/bid/68573
XForce ISS Database: oracle-cpujul2014-cve20144260(94621)
https://exchange.xforce.ibmcloud.com/vulnerabilities/94621
Common Vulnerability Exposure (CVE) ID: CVE-2014-4274
BugTraq ID: 69732
http://www.securityfocus.com/bid/69732
Common Vulnerability Exposure (CVE) ID: CVE-2014-4287
BugTraq ID: 70517
http://www.securityfocus.com/bid/70517
Common Vulnerability Exposure (CVE) ID: CVE-2014-6463
BugTraq ID: 70532
http://www.securityfocus.com/bid/70532
Common Vulnerability Exposure (CVE) ID: CVE-2014-6464
BugTraq ID: 70451
http://www.securityfocus.com/bid/70451
http://security.gentoo.org/glsa/glsa-201411-02.xml
http://secunia.com/advisories/61579
http://secunia.com/advisories/62073
Common Vulnerability Exposure (CVE) ID: CVE-2014-6469
BugTraq ID: 70446
http://www.securityfocus.com/bid/70446
Common Vulnerability Exposure (CVE) ID: CVE-2014-6474
Common Vulnerability Exposure (CVE) ID: CVE-2014-6478
BugTraq ID: 70489
http://www.securityfocus.com/bid/70489
Common Vulnerability Exposure (CVE) ID: CVE-2014-6484
BugTraq ID: 70455
http://www.securityfocus.com/bid/70455
Common Vulnerability Exposure (CVE) ID: CVE-2014-6489
BugTraq ID: 70525
http://www.securityfocus.com/bid/70525
Common Vulnerability Exposure (CVE) ID: CVE-2014-6491
BugTraq ID: 70444
http://www.securityfocus.com/bid/70444
Common Vulnerability Exposure (CVE) ID: CVE-2014-6494
BugTraq ID: 70497
http://www.securityfocus.com/bid/70497
Common Vulnerability Exposure (CVE) ID: CVE-2014-6495
BugTraq ID: 70496
http://www.securityfocus.com/bid/70496
Common Vulnerability Exposure (CVE) ID: CVE-2014-6496
BugTraq ID: 70469
http://www.securityfocus.com/bid/70469
Common Vulnerability Exposure (CVE) ID: CVE-2014-6500
BugTraq ID: 70478
http://www.securityfocus.com/bid/70478
Common Vulnerability Exposure (CVE) ID: CVE-2014-6505
BugTraq ID: 70516
http://www.securityfocus.com/bid/70516
Common Vulnerability Exposure (CVE) ID: CVE-2014-6507
BugTraq ID: 70550
http://www.securityfocus.com/bid/70550
Common Vulnerability Exposure (CVE) ID: CVE-2014-6520
BugTraq ID: 70510
http://www.securityfocus.com/bid/70510
Common Vulnerability Exposure (CVE) ID: CVE-2014-6530
BugTraq ID: 70486
http://www.securityfocus.com/bid/70486
Common Vulnerability Exposure (CVE) ID: CVE-2014-6551
BugTraq ID: 70462
http://www.securityfocus.com/bid/70462
Common Vulnerability Exposure (CVE) ID: CVE-2014-6555
BugTraq ID: 70530
http://www.securityfocus.com/bid/70530
Common Vulnerability Exposure (CVE) ID: CVE-2014-6559
BugTraq ID: 70487
http://www.securityfocus.com/bid/70487
Common Vulnerability Exposure (CVE) ID: CVE-2014-6564
BugTraq ID: 70511
http://www.securityfocus.com/bid/70511
Common Vulnerability Exposure (CVE) ID: CVE-2014-6568
BugTraq ID: 72210
http://www.securityfocus.com/bid/72210
Debian Security Information: DSA-3135 (Google Search)
http://www.debian.org/security/2015/dsa-3135
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149929.html
https://security.gentoo.org/glsa/201504-05
RedHat Security Advisories: RHSA-2015:0116
http://rhn.redhat.com/errata/RHSA-2015-0116.html
RedHat Security Advisories: RHSA-2015:0117
http://rhn.redhat.com/errata/RHSA-2015-0117.html
RedHat Security Advisories: RHSA-2015:0118
http://rhn.redhat.com/errata/RHSA-2015-0118.html
RedHat Security Advisories: RHSA-2015:1628
http://rhn.redhat.com/errata/RHSA-2015-1628.html
http://www.securitytracker.com/id/1031581
http://secunia.com/advisories/62728
http://secunia.com/advisories/62730
http://secunia.com/advisories/62732
http://www.ubuntu.com/usn/USN-2480-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-8275
BugTraq ID: 71935
http://www.securityfocus.com/bid/71935
RedHat Security Advisories: RHSA-2015:0800
http://rhn.redhat.com/errata/RHSA-2015-0800.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0204
BugTraq ID: 71936
http://www.securityfocus.com/bid/71936
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
https://security.gentoo.org/glsa/201503-11
HPdes Security Advisory: HPSBMU03345
http://marc.info/?l=bugtraq&m=144043644216842&w=2
HPdes Security Advisory: HPSBUX03334
http://marc.info/?l=bugtraq&m=143213830203296&w=2
HPdes Security Advisory: SSRT102000
http://www.mandriva.com/security/advisories?name=MDVSA-2015:063
https://freakattack.com/
SuSE Security Announcement: SUSE-SU-2015:1085 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html
SuSE Security Announcement: SUSE-SU-2015:1086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html
SuSE Security Announcement: SUSE-SU-2015:1138 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html
SuSE Security Announcement: SUSE-SU-2015:1161 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html
SuSE Security Announcement: SUSE-SU-2015:2166 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html
SuSE Security Announcement: SUSE-SU-2015:2168 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:2182 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html
SuSE Security Announcement: SUSE-SU-2015:2192 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:2216 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html
SuSE Security Announcement: SUSE-SU-2016:0113 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html
XForce ISS Database: openssl-cve20150204-weak-security(99707)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99707
Common Vulnerability Exposure (CVE) ID: CVE-2015-0205
BugTraq ID: 71941
http://www.securityfocus.com/bid/71941
XForce ISS Database: openssl-cve20150205-sec-bypass(99708)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99708
Common Vulnerability Exposure (CVE) ID: CVE-2015-0206
BugTraq ID: 71940
http://www.securityfocus.com/bid/71940
XForce ISS Database: openssl-cve20150206-dos(99704)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99704
Common Vulnerability Exposure (CVE) ID: CVE-2015-0374
BugTraq ID: 72227
http://www.securityfocus.com/bid/72227
XForce ISS Database: oracle-cpujan2015-cve20150374(100191)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100191
Common Vulnerability Exposure (CVE) ID: CVE-2015-0381
BugTraq ID: 72214
http://www.securityfocus.com/bid/72214
XForce ISS Database: oracle-cpujan2015-cve20150381(100185)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100185
Common Vulnerability Exposure (CVE) ID: CVE-2015-0382
BugTraq ID: 72200
http://www.securityfocus.com/bid/72200
XForce ISS Database: oracle-cpujan2015-cve20150382(100184)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100184
Common Vulnerability Exposure (CVE) ID: CVE-2015-0385
BugTraq ID: 72229
http://www.securityfocus.com/bid/72229
XForce ISS Database: oracle-cpujan2015-cve20150385(100190)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100190
Common Vulnerability Exposure (CVE) ID: CVE-2015-0391
BugTraq ID: 72205
http://www.securityfocus.com/bid/72205
XForce ISS Database: oracle-cpujan2015-cve20150391(100186)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100186
Common Vulnerability Exposure (CVE) ID: CVE-2015-0405
https://security.gentoo.org/glsa/201507-19
http://www.securitytracker.com/id/1032121
Common Vulnerability Exposure (CVE) ID: CVE-2015-0409
BugTraq ID: 72223
http://www.securityfocus.com/bid/72223
XForce ISS Database: oracle-cpujan2015-cve20150409(100188)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100188
Common Vulnerability Exposure (CVE) ID: CVE-2015-0411
BugTraq ID: 72191
http://www.securityfocus.com/bid/72191
XForce ISS Database: oracle-cpujan2015-cve20150411(100183)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100183
Common Vulnerability Exposure (CVE) ID: CVE-2015-0423
Common Vulnerability Exposure (CVE) ID: CVE-2015-0432
BugTraq ID: 72217
http://www.securityfocus.com/bid/72217
XForce ISS Database: oracle-cpujan2015-cve20150432(100187)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100187
Common Vulnerability Exposure (CVE) ID: CVE-2015-0433
Debian Security Information: DSA-3229 (Google Search)
http://www.debian.org/security/2015/dsa-3229
Debian Security Information: DSA-3311 (Google Search)
http://www.debian.org/security/2015/dsa-3311
RedHat Security Advisories: RHSA-2015:1629
http://rhn.redhat.com/errata/RHSA-2015-1629.html
RedHat Security Advisories: RHSA-2015:1647
http://rhn.redhat.com/errata/RHSA-2015-1647.html
RedHat Security Advisories: RHSA-2015:1665
http://rhn.redhat.com/errata/RHSA-2015-1665.html
http://www.ubuntu.com/usn/USN-2575-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0438
Common Vulnerability Exposure (CVE) ID: CVE-2015-0439
BugTraq ID: 74085
http://www.securityfocus.com/bid/74085
Common Vulnerability Exposure (CVE) ID: CVE-2015-0441
Common Vulnerability Exposure (CVE) ID: CVE-2015-0498
Common Vulnerability Exposure (CVE) ID: CVE-2015-0499
http://www.mandriva.com/security/advisories?name=MDVSA-2015:227
Common Vulnerability Exposure (CVE) ID: CVE-2015-0500
BugTraq ID: 74081
http://www.securityfocus.com/bid/74081
Common Vulnerability Exposure (CVE) ID: CVE-2015-0501
Common Vulnerability Exposure (CVE) ID: CVE-2015-0503
Common Vulnerability Exposure (CVE) ID: CVE-2015-0505
BugTraq ID: 74112
http://www.securityfocus.com/bid/74112
Common Vulnerability Exposure (CVE) ID: CVE-2015-0506
Common Vulnerability Exposure (CVE) ID: CVE-2015-0507
Common Vulnerability Exposure (CVE) ID: CVE-2015-0508
Common Vulnerability Exposure (CVE) ID: CVE-2015-0511
Common Vulnerability Exposure (CVE) ID: CVE-2015-2305
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BugTraq ID: 72611
http://www.securityfocus.com/bid/72611
CERT/CC vulnerability note: VU#695940
http://www.kb.cert.org/vuls/id/695940
Debian Security Information: DSA-3195 (Google Search)
http://www.debian.org/security/2015/dsa-3195
HPdes Security Advisory: HPSBUX03337
http://marc.info/?l=bugtraq&m=143403519711434&w=2
HPdes Security Advisory: SSRT102066
https://guidovranken.wordpress.com/2015/02/04/full-disclosure-heap-overflow-in-h-spencers-regex-library-on-32-bit-systems/
http://openwall.com/lists/oss-security/2015/02/07/14
http://openwall.com/lists/oss-security/2015/03/11/8
RedHat Security Advisories: RHSA-2015:1053
http://rhn.redhat.com/errata/RHSA-2015-1053.html
RedHat Security Advisories: RHSA-2015:1066
http://rhn.redhat.com/errata/RHSA-2015-1066.html
http://www.securitytracker.com/id/1031947
SuSE Security Announcement: SUSE-SU-2015:0868 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html
SuSE Security Announcement: openSUSE-SU-2015:0644 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html
SuSE Security Announcement: openSUSE-SU-2015:0906 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html
http://www.ubuntu.com/usn/USN-2572-1
http://www.ubuntu.com/usn/USN-2594-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2566
Common Vulnerability Exposure (CVE) ID: CVE-2015-2567
Common Vulnerability Exposure (CVE) ID: CVE-2015-2568
BugTraq ID: 74073
http://www.securityfocus.com/bid/74073
Common Vulnerability Exposure (CVE) ID: CVE-2015-2571
BugTraq ID: 74095
http://www.securityfocus.com/bid/74095
Common Vulnerability Exposure (CVE) ID: CVE-2015-2573
BugTraq ID: 74078
http://www.securityfocus.com/bid/74078
Common Vulnerability Exposure (CVE) ID: CVE-2015-2576
Common Vulnerability Exposure (CVE) ID: CVE-2015-4000
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
BugTraq ID: 74733
http://www.securityfocus.com/bid/74733
http://aix.software.ibm.com/aix/efixes/security/sendmail_advisory2.asc
http://fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery
http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04876402
http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10681
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://support.citrix.com/article/CTX201114
http://www-01.ibm.com/support/docview.wss?uid=swg21959111
http://www-01.ibm.com/support/docview.wss?uid=swg21959195
http://www-01.ibm.com/support/docview.wss?uid=swg21959325
http://www-01.ibm.com/support/docview.wss?uid=swg21959453
http://www-01.ibm.com/support/docview.wss?uid=swg21959481
http://www-01.ibm.com/support/docview.wss?uid=swg21959517
http://www-01.ibm.com/support/docview.wss?uid=swg21959530
http://www-01.ibm.com/support/docview.wss?uid=swg21959539
http://www-01.ibm.com/support/docview.wss?uid=swg21959636
http://www-01.ibm.com/support/docview.wss?uid=swg21959812
http://www-01.ibm.com/support/docview.wss?uid=swg21960191
http://www-01.ibm.com/support/docview.wss?uid=swg21961717
http://www-01.ibm.com/support/docview.wss?uid=swg21962455
http://www-01.ibm.com/support/docview.wss?uid=swg21962739
http://www-304.ibm.com/support/docview.wss?uid=swg21958984
http://www-304.ibm.com/support/docview.wss?uid=swg21959132
http://www-304.ibm.com/support/docview.wss?uid=swg21960041
http://www-304.ibm.com/support/docview.wss?uid=swg21960194
http://www-304.ibm.com/support/docview.wss?uid=swg21960380
http://www-304.ibm.com/support/docview.wss?uid=swg21960418
http://www-304.ibm.com/support/docview.wss?uid=swg21962816
http://www-304.ibm.com/support/docview.wss?uid=swg21967893
http://www.fortiguard.com/advisory/2015-05-20-logjam-attack
http://www.mozilla.org/security/announce/2015/mfsa2015-70.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm
https://bto.bluecoat.com/security-advisory/sa98
https://bugzilla.mozilla.org/show_bug.cgi?id=1138554
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918839
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923929
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04740527
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04953655
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128722
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193083
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
https://kc.mcafee.com/corporate/index?page=content&id=SB10122
https://openssl.org/news/secadv/20150611.txt
https://puppet.com/security/cve/CVE-2015-4000
https://security.netapp.com/advisory/ntap-20150619-0001/
https://support.citrix.com/article/CTX216642
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us
https://www-304.ibm.com/support/docview.wss?uid=swg21959745
https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098403
https://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/
https://www.openssl.org/news/secadv_20150611.txt
https://www.suse.com/security/cve/CVE-2015-4000.html
Debian Security Information: DSA-3287 (Google Search)
http://www.debian.org/security/2015/dsa-3287
Debian Security Information: DSA-3300 (Google Search)
http://www.debian.org/security/2015/dsa-3300
Debian Security Information: DSA-3316 (Google Search)
http://www.debian.org/security/2015/dsa-3316
Debian Security Information: DSA-3324 (Google Search)
http://www.debian.org/security/2015/dsa-3324
Debian Security Information: DSA-3339 (Google Search)
http://www.debian.org/security/2015/dsa-3339
Debian Security Information: DSA-3688 (Google Search)
http://www.debian.org/security/2016/dsa-3688
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159351.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159314.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160117.html
https://security.gentoo.org/glsa/201506-02
https://security.gentoo.org/glsa/201512-10
https://security.gentoo.org/glsa/201603-11
https://security.gentoo.org/glsa/201701-46
HPdes Security Advisory: HPSBGN03351
http://marc.info/?l=bugtraq&m=143557934009303&w=2
HPdes Security Advisory: HPSBGN03361
http://marc.info/?l=bugtraq&m=143628304012255&w=2
HPdes Security Advisory: HPSBGN03362
http://marc.info/?l=bugtraq&m=143558092609708&w=2
HPdes Security Advisory: HPSBGN03373
http://marc.info/?l=bugtraq&m=143655800220052&w=2
HPdes Security Advisory: HPSBGN03399
http://marc.info/?l=bugtraq&m=144060576831314&w=2
HPdes Security Advisory: HPSBGN03402
http://marc.info/?l=bugtraq&m=144069189622016&w=2
HPdes Security Advisory: HPSBGN03404
http://marc.info/?l=bugtraq&m=144050121701297&w=2
HPdes Security Advisory: HPSBGN03405
http://marc.info/?l=bugtraq&m=144060606031437&w=2
HPdes Security Advisory: HPSBGN03407
http://marc.info/?l=bugtraq&m=144102017024820&w=2
HPdes Security Advisory: HPSBGN03411
http://marc.info/?l=bugtraq&m=144061542602287&w=2
HPdes Security Advisory: HPSBGN03533
http://marc.info/?l=bugtraq&m=145409266329539&w=2
HPdes Security Advisory: HPSBMU03356
http://marc.info/?l=bugtraq&m=143506486712441&w=2
HPdes Security Advisory: HPSBMU03401
http://marc.info/?l=bugtraq&m=144104533800819&w=2
HPdes Security Advisory: HPSBUX03363
http://marc.info/?l=bugtraq&m=143637549705650&w=2
HPdes Security Advisory: HPSBUX03388
http://marc.info/?l=bugtraq&m=143880121627664&w=2
HPdes Security Advisory: HPSBUX03512
http://marc.info/?l=bugtraq&m=144493176821532&w=2
HPdes Security Advisory: SSRT102112
https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04718196
HPdes Security Advisory: SSRT102180
HPdes Security Advisory: SSRT102254
https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/
https://weakdh.org/
https://weakdh.org/imperfect-forward-secrecy.pdf
https://www.oracle.com/security-alerts/cpujan2021.html
http://openwall.com/lists/oss-security/2015/05/20/8
NETBSD Security Advisory: NetBSD-SA2015-008
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc
RedHat Security Advisories: RHSA-2015:1072
http://rhn.redhat.com/errata/RHSA-2015-1072.html
RedHat Security Advisories: RHSA-2015:1185
http://rhn.redhat.com/errata/RHSA-2015-1185.html
RedHat Security Advisories: RHSA-2015:1197
http://rhn.redhat.com/errata/RHSA-2015-1197.html
RedHat Security Advisories: RHSA-2015:1228
http://rhn.redhat.com/errata/RHSA-2015-1228.html
RedHat Security Advisories: RHSA-2015:1229
http://rhn.redhat.com/errata/RHSA-2015-1229.html
RedHat Security Advisories: RHSA-2015:1230
http://rhn.redhat.com/errata/RHSA-2015-1230.html
RedHat Security Advisories: RHSA-2015:1241
http://rhn.redhat.com/errata/RHSA-2015-1241.html
RedHat Security Advisories: RHSA-2015:1242
http://rhn.redhat.com/errata/RHSA-2015-1242.html
RedHat Security Advisories: RHSA-2015:1243
http://rhn.redhat.com/errata/RHSA-2015-1243.html
RedHat Security Advisories: RHSA-2015:1485
http://rhn.redhat.com/errata/RHSA-2015-1485.html
RedHat Security Advisories: RHSA-2015:1486
http://rhn.redhat.com/errata/RHSA-2015-1486.html
RedHat Security Advisories: RHSA-2015:1488
http://rhn.redhat.com/errata/RHSA-2015-1488.html
RedHat Security Advisories: RHSA-2015:1526
http://rhn.redhat.com/errata/RHSA-2015-1526.html
RedHat Security Advisories: RHSA-2015:1544
http://rhn.redhat.com/errata/RHSA-2015-1544.html
RedHat Security Advisories: RHSA-2015:1604
http://rhn.redhat.com/errata/RHSA-2015-1604.html
RedHat Security Advisories: RHSA-2016:1624
http://rhn.redhat.com/errata/RHSA-2016-1624.html
RedHat Security Advisories: RHSA-2016:2056
http://rhn.redhat.com/errata/RHSA-2016-2056.html
http://www.securitytracker.com/id/1032474
http://www.securitytracker.com/id/1032475
http://www.securitytracker.com/id/1032476
http://www.securitytracker.com/id/1032637
http://www.securitytracker.com/id/1032645
http://www.securitytracker.com/id/1032647
http://www.securitytracker.com/id/1032648
http://www.securitytracker.com/id/1032649
http://www.securitytracker.com/id/1032650
http://www.securitytracker.com/id/1032651
http://www.securitytracker.com/id/1032652
http://www.securitytracker.com/id/1032653
http://www.securitytracker.com/id/1032654
http://www.securitytracker.com/id/1032655
http://www.securitytracker.com/id/1032656
http://www.securitytracker.com/id/1032688
http://www.securitytracker.com/id/1032699
http://www.securitytracker.com/id/1032702
http://www.securitytracker.com/id/1032727
http://www.securitytracker.com/id/1032759
http://www.securitytracker.com/id/1032777
http://www.securitytracker.com/id/1032778
http://www.securitytracker.com/id/1032783
http://www.securitytracker.com/id/1032784
http://www.securitytracker.com/id/1032856
http://www.securitytracker.com/id/1032864
http://www.securitytracker.com/id/1032865
http://www.securitytracker.com/id/1032871
http://www.securitytracker.com/id/1032884
http://www.securitytracker.com/id/1032910
http://www.securitytracker.com/id/1032932
http://www.securitytracker.com/id/1032960
http://www.securitytracker.com/id/1033019
http://www.securitytracker.com/id/1033064
http://www.securitytracker.com/id/1033065
http://www.securitytracker.com/id/1033067
http://www.securitytracker.com/id/1033208
http://www.securitytracker.com/id/1033209
http://www.securitytracker.com/id/1033210
http://www.securitytracker.com/id/1033222
http://www.securitytracker.com/id/1033341
http://www.securitytracker.com/id/1033385
http://www.securitytracker.com/id/1033416
http://www.securitytracker.com/id/1033430
http://www.securitytracker.com/id/1033433
http://www.securitytracker.com/id/1033513
http://www.securitytracker.com/id/1033760
http://www.securitytracker.com/id/1033891
http://www.securitytracker.com/id/1033991
http://www.securitytracker.com/id/1034087
http://www.securitytracker.com/id/1034728
http://www.securitytracker.com/id/1034884
http://www.securitytracker.com/id/1036218
http://www.securitytracker.com/id/1040630
SuSE Security Announcement: SUSE-SU-2015:1143 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html
SuSE Security Announcement: SUSE-SU-2015:1150 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:1177 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:1181 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html
SuSE Security Announcement: SUSE-SU-2015:1182 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:1183 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html
SuSE Security Announcement: SUSE-SU-2015:1184 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html
SuSE Security Announcement: SUSE-SU-2015:1185 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:1268 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html
SuSE Security Announcement: SUSE-SU-2015:1269 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html
SuSE Security Announcement: SUSE-SU-2015:1319 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html
SuSE Security Announcement: SUSE-SU-2015:1320 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html
SuSE Security Announcement: SUSE-SU-2015:1449 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html
SuSE Security Announcement: SUSE-SU-2015:1581 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html
SuSE Security Announcement: SUSE-SU-2015:1663 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00001.html
SuSE Security Announcement: SUSE-SU-2016:0224 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00031.html
SuSE Security Announcement: SUSE-SU-2016:0262 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00040.html
SuSE Security Announcement: openSUSE-SU-2015:1139 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html
SuSE Security Announcement: openSUSE-SU-2015:1209 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-07/msg00016.html
SuSE Security Announcement: openSUSE-SU-2015:1229 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html
SuSE Security Announcement: openSUSE-SU-2015:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
SuSE Security Announcement: openSUSE-SU-2015:1288 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html
SuSE Security Announcement: openSUSE-SU-2015:1289 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html
SuSE Security Announcement: openSUSE-SU-2015:1684 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html
SuSE Security Announcement: openSUSE-SU-2016:0226 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00032.html
SuSE Security Announcement: openSUSE-SU-2016:0255 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00037.html
SuSE Security Announcement: openSUSE-SU-2016:0261 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00039.html
SuSE Security Announcement: openSUSE-SU-2016:0478 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00094.html
SuSE Security Announcement: openSUSE-SU-2016:0483 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00097.html
http://www.ubuntu.com/usn/USN-2656-1
http://www.ubuntu.com/usn/USN-2656-2
http://www.ubuntu.com/usn/USN-2673-1
http://www.ubuntu.com/usn/USN-2696-1
http://www.ubuntu.com/usn/USN-2706-1
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.