Executive Summary

Informations
Name CVE-2014-0160 First vendor Publication 2014-04-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23812
 
Oval ID: oval:org.mitre.oval:def:23812
Title: DEPRECATED: ELSA-2014:0376: openssl security update (Important)
Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. An information disclosure flaw was found in the way OpenSSL handled TLS and DTLS Heartbeat Extension packets. A malicious TLS or DTLS client or server could send a specially crafted TLS or DTLS Heartbeat packet to disclose a limited portion of memory per request from a connected client or server. Note that the disclosed portions of memory could potentially include sensitive information such as private keys. (CVE-2014-0160) Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges Neel Mehta of Google Security as the original reporter. All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.
Family: unix Class: patch
Reference(s): ELSA-2014:0376-00
CVE-2014-0160
Version: 4
Platform(s): Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24241
 
Oval ID: oval:org.mitre.oval:def:24241
Title: The TLS and DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read
Description: The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0160
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24324
 
Oval ID: oval:org.mitre.oval:def:24324
Title: ELSA-2014:0376: openssl security update (Important)
Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. An information disclosure flaw was found in the way OpenSSL handled TLS and DTLS Heartbeat Extension packets. A malicious TLS or DTLS client or server could send a specially crafted TLS or DTLS Heartbeat packet to disclose a limited portion of memory per request from a connected client or server. Note that the disclosed portions of memory could potentially include sensitive information such as private keys. (CVE-2014-0160) Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges Neel Mehta of Google Security as the original reporter. All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.
Family: unix Class: patch
Reference(s): ELSA-2014:0376-00
CESA-2014:0160
CVE-2014-0160
Version: 9
Platform(s): Oracle Linux 6
CentOS Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24718
 
Oval ID: oval:org.mitre.oval:def:24718
Title: RHSA-2014:0376: openssl security update (Important)
Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. An information disclosure flaw was found in the way OpenSSL handled TLS and DTLS Heartbeat Extension packets. A malicious TLS or DTLS client or server could send a specially crafted TLS or DTLS Heartbeat packet to disclose a limited portion of memory per request from a connected client or server. Note that the disclosed portions of memory could potentially include sensitive information such as private keys. (CVE-2014-0160) Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges Neel Mehta of Google Security as the original reporter. All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.
Family: unix Class: patch
Reference(s): RHSA-2014:0376-00
CVE-2014-0160
CESA-2014:0376
Version: 9
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26742
 
Oval ID: oval:org.mitre.oval:def:26742
Title: DEPRECATED: ELSA-2014-0376 -- openssl security update (Important)
Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. An information disclosure flaw was found in the way OpenSSL handled TLS and DTLS Heartbeat Extension packets. A malicious TLS or DTLS client or server could send a specially crafted TLS or DTLS Heartbeat packet to disclose a limited portion of memory per request from a connected client or server. Note that the disclosed portions of memory could potentially include sensitive information such as private keys. (CVE-2014-0160) Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges Neel Mehta of Google Security as the original reporter. All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.
Family: unix Class: patch
Reference(s): ELSA-2014-0376
CVE-2014-0160
Version: 4
Platform(s): Oracle Linux 6
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29321
 
Oval ID: oval:org.mitre.oval:def:29321
Title: DSA-2896-2 -- openssl -- security update
Description: A vulnerability has been discovered in OpenSSL's support for the TLS/DTLS Heartbeat extension. Up to 64KB of memory from either client or server can be recovered by an attacker. This vulnerability might allow an attacker to compromise the private key and other sensitive data in memory.
Family: unix Class: patch
Reference(s): DSA-2896-2
CVE-2014-0160
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): openssl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 6
Application 5
Application 301
Application 1
Application 1
Application 1
Application 1
Application 1
Os 3
Os 3
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

ExploitDB Exploits

id Description
2014-04-24 Heartbleed OpenSSL - Information Leak Exploit (2) - DTLS Support
2014-04-10 Heartbleed OpenSSL - Information Leak Exploit (1)
2014-04-09 OpenSSL 1.0.1f TLS Heartbeat Extension - Memory Disclosure (Multiple SSL/TLS ...
2014-04-08 OpenSSL TLS Heartbeat Extension - Memory Disclosure

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717
2014-12-11 IAVM : 2014-A-0191 - VMware vCenter Server 5.0 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057699
2014-12-11 IAVM : 2014-B-0159 - VMware vCenter Server Appliance 5.1 Cross-site Scripting Vulnerability
Severity : Category II - VMSKEY : V0057687
2014-12-11 IAVM : 2014-B-0162 - VMware vCenter Server 5.1 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057685
2014-05-08 IAVM : 2014-A-0067 - Multiple Vulnerabilities in Cisco Telepresence Products
Severity : Category I - VMSKEY : V0050237
2014-05-01 IAVM : 2014-A-0063 - Multiple Vulnerabilities in McAfee VirusScan Enterprise for Linux
Severity : Category I - VMSKEY : V0050009
2014-05-01 IAVM : 2014-A-0062 - Multiple Vulnerabilities In McAfee Email Gateway
Severity : Category I - VMSKEY : V0050005
2014-05-01 IAVM : 2014-B-0050 - McAfee Web Gateway Information Disclosure Vulnerability
Severity : Category I - VMSKEY : V0050003
2014-04-24 IAVM : 2014-B-0046 - Multiple Vulnerabilities in HP System Management Homepage (SMH)
Severity : Category I - VMSKEY : V0049737
2014-04-17 IAVM : 2014-A-0054 - Multiple Vulnerabilities in Oracle Database
Severity : Category I - VMSKEY : V0049587
2014-04-17 IAVM : 2014-A-0057 - Multiple Vulnerabilities in Oracle MySQL Products
Severity : Category I - VMSKEY : V0049591
2014-04-17 IAVM : 2014-A-0053 - Multiple Vulnerabilities in Juniper Network JUNOS
Severity : Category I - VMSKEY : V0049589
2014-04-17 IAVM : 2014-A-0055 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0049585
2014-04-17 IAVM : 2014-A-0056 - Multiple Vulnerabilities in Oracle Java SE
Severity : Category I - VMSKEY : V0049583
2014-04-17 IAVM : 2014-A-0052 - Multiple Vulnerabilities in Cisco ASA
Severity : Category I - VMSKEY : V0049581
2014-04-17 IAVM : 2014-A-0058 - Multiple Vulnerabilities in Oracle & Sun Systems Product Suite
Severity : Category I - VMSKEY : V0049579
2014-04-17 IAVM : 2014-B-0041 - Multiple Vulnerabilities in Splunk
Severity : Category I - VMSKEY : V0049577
2014-04-17 IAVM : 2014-B-0042 - Stunnel Information Disclosure Vulnerability
Severity : Category I - VMSKEY : V0049575
2014-04-10 IAVM : 2014-A-0051 - OpenSSL Information Disclosure Vulnerability
Severity : Category I - VMSKEY : V0048667
2014-01-30 IAVM : 2014-A-0017 - Multiple Vulnerabilities in Cisco TelePresence Video Communication Server
Severity : Category I - VMSKEY : V0043846
2014-01-30 IAVM : 2014-A-0019 - Multiple Vulnerabilities in VMware Fusion
Severity : Category I - VMSKEY : V0043844
2013-11-21 IAVM : 2013-A-0222 - Multiple Vulnerabilties in VMware Workstation
Severity : Category II - VMSKEY : V0042383
2013-11-21 IAVM : 2013-A-0221 - Multiple Vulnerabilties in VMware Player
Severity : Category II - VMSKEY : V0042382
2012-06-28 IAVM : 2012-A-0104 - Multiple Vulnerabilities in Cisco AnyConnect Secure Mobility Client
Severity : Category I - VMSKEY : V0033046

Snort® IPS/IDS

Date Description
2014-05-30 Content-Type media type overflow denial of service attempt
RuleID : 30890 - Revision : 3 - Type : PROTOCOL-VOIP
2014-05-30 Content-Type media type overflow denial of service attempt
RuleID : 30889 - Revision : 3 - Type : PROTOCOL-VOIP
2014-05-30 Cisco Tshell command injection attempt
RuleID : 30888 - Revision : 3 - Type : SERVER-OTHER
2014-05-30 Cisco Tshell command injection attempt
RuleID : 30887 - Revision : 4 - Type : SERVER-OTHER
2014-05-30 Cisco SIP malformed date header buffer overflow attempt
RuleID : 30886 - Revision : 4 - Type : PROTOCOL-VOIP
2014-05-30 Cisco SIP malformed date header buffer overflow attempt
RuleID : 30885 - Revision : 4 - Type : PROTOCOL-VOIP
2014-05-30 Cisco MXP Telepresence gssapi-data unauthenticated denial of service attempt
RuleID : 30884 - Revision : 3 - Type : PROTOCOL-VOIP
2014-04-25 OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30788-community - Revision : 5 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30788 - Revision : 5 - Type : SERVER-OTHER
2014-04-25 OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30787-community - Revision : 5 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30787 - Revision : 5 - Type : SERVER-OTHER
2014-04-25 OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30786-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30786 - Revision : 4 - Type : SERVER-OTHER
2014-04-25 OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30785-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30785 - Revision : 4 - Type : SERVER-OTHER
2014-04-25 OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30784-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30784 - Revision : 4 - Type : SERVER-OTHER
2014-04-25 OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30783-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30783 - Revision : 4 - Type : SERVER-OTHER
2014-04-25 OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30782-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30782 - Revision : 4 - Type : SERVER-OTHER
2014-04-25 OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30781-community - Revision : 5 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30781 - Revision : 5 - Type : SERVER-OTHER
2014-04-25 OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30780-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30780 - Revision : 4 - Type : SERVER-OTHER
2014-04-25 OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30779-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30779 - Revision : 4 - Type : SERVER-OTHER
2014-04-25 OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30778-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30778 - Revision : 4 - Type : SERVER-OTHER
2014-04-25 OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30777-community - Revision : 4 - Type : SERVER-OTHER
2014-05-24 OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30777 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed at...
RuleID : 30742 - Revision : 2 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed at...
RuleID : 30741 - Revision : 3 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed at...
RuleID : 30740 - Revision : 2 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed at...
RuleID : 30739 - Revision : 3 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30738 - Revision : 2 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30737 - Revision : 3 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30736 - Revision : 2 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30735 - Revision : 3 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.2 heartbeat read overrun attempt
RuleID : 30734 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.2 heartbeat read overrun attempt
RuleID : 30733 - Revision : 5 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.1 heartbeat read overrun attempt
RuleID : 30732 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.1 heartbeat read overrun attempt
RuleID : 30731 - Revision : 5 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1 heartbeat read overrun attempt
RuleID : 30730 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1 heartbeat read overrun attempt
RuleID : 30729 - Revision : 5 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL SSLv3 heartbeat read overrun attempt
RuleID : 30728 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL SSLv3 heartbeat read overrun attempt
RuleID : 30727 - Revision : 5 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed at...
RuleID : 30726 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed at...
RuleID : 30725 - Revision : 3 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed at...
RuleID : 30724 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed at...
RuleID : 30723 - Revision : 3 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30722 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30721 - Revision : 3 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30720 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30719 - Revision : 3 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.2 heartbeat read overrun attempt
RuleID : 30718 - Revision : 5 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.2 heartbeat read overrun attempt
RuleID : 30717 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.1 heartbeat read overrun attempt
RuleID : 30716 - Revision : 5 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1.1 heartbeat read overrun attempt
RuleID : 30715 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1 heartbeat read overrun attempt
RuleID : 30714 - Revision : 5 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL TLSv1 heartbeat read overrun attempt
RuleID : 30713 - Revision : 4 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL SSLv3 heartbeat read overrun attempt
RuleID : 30712 - Revision : 5 - Type : SERVER-OTHER
2014-05-17 OpenVPN OpenSSL SSLv3 heartbeat read overrun attempt
RuleID : 30711 - Revision : 4 - Type : SERVER-OTHER
2014-04-15 OpenSSL Heartbleed masscan access exploitation attempt
RuleID : 30549-community - Revision : 2 - Type : SERVER-OTHER
2014-05-15 OpenSSL Heartbleed masscan access exploitation attempt
RuleID : 30549 - Revision : 2 - Type : SERVER-OTHER
2014-04-11 OpenSSL TLSv1.2 heartbeat read overrun attempt
RuleID : 30525-community - Revision : 4 - Type : SERVER-OTHER
2014-05-11 OpenSSL TLSv1.2 heartbeat read overrun attempt
RuleID : 30525 - Revision : 4 - Type : SERVER-OTHER
2014-04-11 OpenSSL TLSv1.1 heartbeat read overrun attempt
RuleID : 30524-community - Revision : 5 - Type : SERVER-OTHER
2014-05-11 OpenSSL TLSv1.1 heartbeat read overrun attempt
RuleID : 30524 - Revision : 5 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1.2 heartbeat read overrun attempt - vulnerable client response
RuleID : 30523-community - Revision : 9 - Type : SERVER-OTHER
2014-05-10 OpenSSL TLSv1.2 heartbeat read overrun attempt - vulnerable client response
RuleID : 30523 - Revision : 9 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1.1 heartbeat read overrun attempt - vulnerable client response
RuleID : 30522-community - Revision : 9 - Type : SERVER-OTHER
2014-05-10 OpenSSL TLSv1.1 heartbeat read overrun attempt - vulnerable client response
RuleID : 30522 - Revision : 9 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1 heartbeat read overrun attempt - vulnerable client response
RuleID : 30521-community - Revision : 9 - Type : SERVER-OTHER
2014-05-10 OpenSSL TLSv1 heartbeat read overrun attempt - vulnerable client response
RuleID : 30521 - Revision : 9 - Type : SERVER-OTHER
2014-04-10 OpenSSL SSLv3 heartbeat read overrun attempt - vulnerable client response
RuleID : 30520-community - Revision : 9 - Type : SERVER-OTHER
2014-05-10 OpenSSL SSLv3 heartbeat read overrun attempt - vulnerable client response
RuleID : 30520 - Revision : 9 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30517-community - Revision : 11 - Type : SERVER-OTHER
2014-05-08 OpenSSL TLSv1.2 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30517 - Revision : 11 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30516-community - Revision : 11 - Type : SERVER-OTHER
2014-05-08 OpenSSL TLSv1.1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30516 - Revision : 11 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30515-community - Revision : 11 - Type : SERVER-OTHER
2014-05-08 OpenSSL TLSv1 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30515 - Revision : 11 - Type : SERVER-OTHER
2014-04-10 OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30514-community - Revision : 11 - Type : SERVER-OTHER
2014-05-08 OpenSSL SSLv3 large heartbeat response - possible ssl heartbleed attempt
RuleID : 30514 - Revision : 11 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1.2 heartbeat read overrun attempt
RuleID : 30513-community - Revision : 8 - Type : SERVER-OTHER
2014-05-08 OpenSSL TLSv1.2 heartbeat read overrun attempt
RuleID : 30513 - Revision : 8 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1.1 heartbeat read overrun attempt
RuleID : 30512-community - Revision : 8 - Type : SERVER-OTHER
2014-05-08 OpenSSL TLSv1.1 heartbeat read overrun attempt
RuleID : 30512 - Revision : 8 - Type : SERVER-OTHER
2014-04-10 OpenSSL TLSv1 heartbeat read overrun attempt
RuleID : 30511-community - Revision : 8 - Type : SERVER-OTHER
2014-05-08 OpenSSL TLSv1 heartbeat read overrun attempt
RuleID : 30511 - Revision : 8 - Type : SERVER-OTHER
2014-04-10 OpenSSL SSLv3 heartbeat read overrun attempt
RuleID : 30510-community - Revision : 8 - Type : SERVER-OTHER
2014-05-08 OpenSSL SSLv3 heartbeat read overrun attempt
RuleID : 30510 - Revision : 8 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0004_remote.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-062.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : ibm_rational_clearquest_8_0_1_3_01.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20140731.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0032.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0416.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0396.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0378.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0377.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15159.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote host has software installed that is affected by an information dis...
File : kaspersky_internet_security_heartbleed.nasl - Type : ACT_GATHER_INFO
2014-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9308.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Windows host has an application that is affected by an information...
File : hp_loadrunner_12_00_1.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote host contains software that is affected by an information disclosu...
File : hp_vca_SSRT101531-sles.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote host contains software that is affected by an information disclosu...
File : hp_vca_SSRT101531-rhel.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote host contains software that is affected by an information disclosu...
File : hp_vca_SSRT101531.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote host contains software that is affected by an information disclosu...
File : hp_vcrm_SSRT101531.nasl - Type : ACT_GATHER_INFO
2014-07-15 Name : The remote host contains an application that is affected by an information di...
File : macosx_libreoffice_423.nasl - Type : ACT_GATHER_INFO
2014-07-15 Name : The remote host contains an application that is affected by an information di...
File : libreoffice_423.nasl - Type : ACT_GATHER_INFO
2014-07-15 Name : The remote host is affected by an information disclosure vulnerability.
File : hp_onboard_admin_heartbleed_versions.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote mail server is potentially affected by multiple vulnerabilities.
File : ipswitch_imail_12_4_1_15.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Windows host has migration software installed that is affected by ...
File : hp_insight_control_server_migration_7_3_2.nasl - Type : ACT_GATHER_INFO
2014-07-08 Name : The remote mail server is affected by the Heartbleed vulnerability
File : kerio_connect_824.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : An application on the remote host is affected by an information disclosure vu...
File : attachmate_reflection_heartbleed.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-318.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-277.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-398.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-123.nasl - Type : ACT_GATHER_INFO
2014-06-02 Name : The remote web server hosts a virtual appliance that is affected by multiple ...
File : wd_arkeia_10_1_19_ver_check.nasl - Type : ACT_GATHER_INFO
2014-06-02 Name : The remote HP OfficeJet printer is affected by an information disclosure vuln...
File : hp_officejet_pro_heartbleed.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : An application on the remote host is affected by an information disclosure vu...
File : attachmate_reflection_x_heartbleed.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : A clustered file system on the remote host is affected by multiple vulnerabil...
File : ibm_gpfs_isg3T1020683.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The host is affected by an information disclosure vulnerability.
File : bluecoat_proxy_av_3_5_1_9.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The version of Cisco TelePresence Video Communication Server installed on the...
File : cisco-vcs-CSCuo16472.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The version of Symantec Endpoint Protection Manager installed on the remote h...
File : symantec_endpoint_prot_mgr_12_1_ru4_mp1a.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : An application on the remote host is affected by an information disclosure vu...
File : attachmate_reflection_secure_it_for_win_client_heartbleed.nasl - Type : ACT_GATHER_INFO
2014-05-08 Name : The remote host is missing a vendor-supplied security patch.
File : cisco-sa-20140430-mxp.nasl - Type : ACT_GATHER_INFO
2014-05-08 Name : The remote host is missing a vendor-supplied security patch.
File : cisco-sa-20140430-tcte.nasl - Type : ACT_GATHER_INFO
2014-05-08 Name : The remote VMware ESXi 5.5 host is potentially affected by multiple vulnerabi...
File : vmware_esxi_5_5_build_1746974_remote.nasl - Type : ACT_GATHER_INFO
2014-05-06 Name : The remote host has a device management application installed that is affecte...
File : vmware_horizon_workspace_vmsa2014-0004.nasl - Type : ACT_GATHER_INFO
2014-05-05 Name : The remote host has VPN client software installed that is affected by an info...
File : smb_kb2962393.nasl - Type : ACT_GATHER_INFO
2014-05-03 Name : The remote VMware ESXi host is missing one or more security-related patches.
File : vmware_VMSA-2014-0004.nasl - Type : ACT_GATHER_INFO
2014-05-03 Name : The remote host is affected by an information disclosure vulnerability.
File : mcafee_vsel_SB10071.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote host is affected by an information disclosure vulnerability.
File : mcafee_web_gateway_SB10071.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote host is affected by an information disclosure vulnerability.
File : mcafee_ngfw_SB10071.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote host is affected by an information disclosure vulnerability.
File : mcafee_firewall_enterprise_SB10071.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote host is affected by an information disclosure vulnerability.
File : mcafee_epo_sb10071.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote host is affected by an information disclosure vulnerability.
File : mcafee_email_gateway_SB10071.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5337.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5321.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote Windows host has an application that is affected by an information...
File : blackberry_es_UDS_kb35882.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote host has an email security application installed that is affected ...
File : websense_email_security_heartbleed.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote host contains a web application that is affected by an information...
File : websense_web_security_heartbleed.nasl - Type : ACT_GATHER_INFO
2014-04-22 Name : An application on the remote host is affected by an information disclosure vu...
File : openvpn_2_3_3_0.nasl - Type : ACT_GATHER_INFO
2014-04-21 Name : The remote FTP server is affected by an information disclosure vulnerability.
File : filezilla_server_0944.nasl - Type : ACT_GATHER_INFO
2014-04-21 Name : The remote host has a virtualization application that is affected by multiple...
File : vmware_workstation_multiple_vmsa_2014_0004.nasl - Type : ACT_GATHER_INFO
2014-04-21 Name : The remote host has a virtualization application that is affected by multiple...
File : vmware_workstation_linux_10_0_2.nasl - Type : ACT_GATHER_INFO
2014-04-21 Name : The remote host contains software that is affected by multiple vulnerabilities.
File : vmware_player_multiple_vmsa_2014-0004.nasl - Type : ACT_GATHER_INFO
2014-04-21 Name : The remote host contains software that is affected by multiple vulnerabilities.
File : vmware_player_linux_6_0_2.nasl - Type : ACT_GATHER_INFO
2014-04-21 Name : The remote host has a virtualization application that is affected by multiple...
File : macosx_fusion_6_0_3.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_3_2.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote Windows host has an application that is affected by multiple vulne...
File : winscp_5_5_3.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10623.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote device is affected by an information disclosure vulnerability.
File : junos_pulse_jsa10623.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote web server contains an application that is affected by multiple Op...
File : splunk_603.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4999.nasl - Type : ACT_GATHER_INFO
2014-04-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4982.nasl - Type : ACT_GATHER_INFO
2014-04-15 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20140409-asa.nasl - Type : ACT_GATHER_INFO
2014-04-15 Name : The remote device is potentially affected by an information disclosure vulner...
File : bluecoat_proxy_sg_6_5_3_6.nasl - Type : ACT_GATHER_INFO
2014-04-14 Name : The remote Windows host contains a program that is affected by an information...
File : stunnel_5_01.nasl - Type : ACT_GATHER_INFO
2014-04-14 Name : The remote service is affected by an information disclosure vulnerability.
File : openvpn_heartbleed.nasl - Type : ACT_ATTACK
2014-04-11 Name : The remote host is affected by an information disclosure vulnerability.
File : fortinet_FG-IR-14-011.nasl - Type : ACT_GATHER_INFO
2014-04-11 Name : The remote AIX host is running a vulnerable version of OpenSSL.
File : aix_openssl_advisory7.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4910.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4879.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-320.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0376.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2896.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5631ae98be9e11e3b5e3c80aa9043978.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201404-07.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote service may be affected by multiple vulnerabilities.
File : openssl_1_0_1g.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote service is affected by an information disclosure vulnerability.
File : openssl_heartbleed.nasl - Type : ACT_ATTACK
2014-04-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0376.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0376.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140408_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2165-1.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-098-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9...
https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883a...
https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c1...
https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b40...
https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3...
Source Url
BID http://www.securityfocus.com/bid/66690
BUGTRAQ http://www.securityfocus.com/archive/1/534161/100/0/threaded
CERT http://www.us-cert.gov/ncas/alerts/TA14-098A
CERT-VN http://www.kb.cert.org/vuls/id/720951
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://advisories.mageia.org/MGASA-2014-0165.html
http://cogentdatahub.com/ReleaseNotes.html
http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01
http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.a...
http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.a...
http://support.citrix.com/article/CTX140605
http://www-01.ibm.com/support/docview.wss?uid=isg400001841
http://www-01.ibm.com/support/docview.wss?uid=isg400001843
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661
http://www-01.ibm.com/support/docview.wss?uid=swg21670161
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.blackberry.com/btsc/KB35882
http://www.f-secure.com/en/web/labs_global/fsc-2014-1
http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/
http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-r...
http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/
http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/
http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf
http://www.kerio.com/support/kerio-control/release-history
http://www.openssl.org/news/secadv_20140407.txt
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0...
http://www.splunk.com/view/SP-CAAAMB3
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=secu...
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in...
https://bugzilla.redhat.com/show_bug.cgi?id=1084875
https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf
https://code.google.com/p/mod-spdy/issues/detail?id=85
https://filezilla-project.org/versions.php?type=server
https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html
https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=3...
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-securit...
DEBIAN http://www.debian.org/security/2014/dsa-2896
EXPLOIT-DB http://www.exploit-db.com/exploits/32745
http://www.exploit-db.com/exploits/32764
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473....
FULLDISC http://seclists.org/fulldisclosure/2014/Apr/109
http://seclists.org/fulldisclosure/2014/Apr/173
http://seclists.org/fulldisclosure/2014/Apr/190
http://seclists.org/fulldisclosure/2014/Apr/90
http://seclists.org/fulldisclosure/2014/Apr/91
http://seclists.org/fulldisclosure/2014/Dec/23
HP http://marc.info/?l=bugtraq&m=139722163017074&w=2
http://marc.info/?l=bugtraq&m=139757726426985&w=2
http://marc.info/?l=bugtraq&m=139757819327350&w=2
http://marc.info/?l=bugtraq&m=139757919027752&w=2
http://marc.info/?l=bugtraq&m=139758572430452&w=2
http://marc.info/?l=bugtraq&m=139765756720506&w=2
http://marc.info/?l=bugtraq&m=139774054614965&w=2
http://marc.info/?l=bugtraq&m=139774703817488&w=2
http://marc.info/?l=bugtraq&m=139808058921905&w=2
http://marc.info/?l=bugtraq&m=139817685517037&w=2
http://marc.info/?l=bugtraq&m=139817727317190&w=2
http://marc.info/?l=bugtraq&m=139817782017443&w=2
http://marc.info/?l=bugtraq&m=139824923705461&w=2
http://marc.info/?l=bugtraq&m=139824993005633&w=2
http://marc.info/?l=bugtraq&m=139833395230364&w=2
http://marc.info/?l=bugtraq&m=139835815211508&w=2
http://marc.info/?l=bugtraq&m=139835844111589&w=2
http://marc.info/?l=bugtraq&m=139836085512508&w=2
http://marc.info/?l=bugtraq&m=139842151128341&w=2
http://marc.info/?l=bugtraq&m=139843768401936&w=2
http://marc.info/?l=bugtraq&m=139869720529462&w=2
http://marc.info/?l=bugtraq&m=139869891830365&w=2
http://marc.info/?l=bugtraq&m=139889113431619&w=2
http://marc.info/?l=bugtraq&m=139889295732144&w=2
http://marc.info/?l=bugtraq&m=139905202427693&w=2
http://marc.info/?l=bugtraq&m=139905243827825&w=2
http://marc.info/?l=bugtraq&m=139905295427946&w=2
http://marc.info/?l=bugtraq&m=139905351928096&w=2
http://marc.info/?l=bugtraq&m=139905405728262&w=2
http://marc.info/?l=bugtraq&m=139905458328378&w=2
http://marc.info/?l=bugtraq&m=139905653828999&w=2
http://marc.info/?l=bugtraq&m=139905868529690&w=2
http://marc.info/?l=bugtraq&m=140015787404650&w=2
http://marc.info/?l=bugtraq&m=140075368411126&w=2
http://marc.info/?l=bugtraq&m=140724451518351&w=2
http://marc.info/?l=bugtraq&m=140752315422991&w=2
http://marc.info/?l=bugtraq&m=141287864628122&w=2
http://marc.info/?l=bugtraq&m=142660345230545&w=2
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDispla...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
MISC http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/
http://heartbleed.com/
https://blog.torproject.org/blog/openssl-bug-cve-2014-0160
https://gist.github.com/chapmajs/10473815
https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html
https://www.cert.fi/en/reports/2014/vulnerability788210.html
https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-atta...
MLIST https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0376.html
http://rhn.redhat.com/errata/RHSA-2014-0377.html
http://rhn.redhat.com/errata/RHSA-2014-0378.html
http://rhn.redhat.com/errata/RHSA-2014-0396.html
SECTRACK http://www.securitytracker.com/id/1030026
http://www.securitytracker.com/id/1030074
http://www.securitytracker.com/id/1030077
http://www.securitytracker.com/id/1030078
http://www.securitytracker.com/id/1030079
http://www.securitytracker.com/id/1030080
http://www.securitytracker.com/id/1030081
http://www.securitytracker.com/id/1030082
SECUNIA http://secunia.com/advisories/57347
http://secunia.com/advisories/57483
http://secunia.com/advisories/57721
http://secunia.com/advisories/57836
http://secunia.com/advisories/57966
http://secunia.com/advisories/57968
http://secunia.com/advisories/59139
http://secunia.com/advisories/59243
http://secunia.com/advisories/59347
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html
http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html
UBUNTU http://www.ubuntu.com/usn/USN-2165-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
Date Informations
2024-02-02 01:25:48
  • Multiple Updates
2024-02-01 12:07:40
  • Multiple Updates
2023-11-07 21:45:37
  • Multiple Updates
2023-09-05 12:24:25
  • Multiple Updates
2023-09-05 01:07:34
  • Multiple Updates
2023-09-02 12:24:23
  • Multiple Updates
2023-09-02 01:07:40
  • Multiple Updates
2023-08-12 12:26:37
  • Multiple Updates
2023-08-12 01:07:10
  • Multiple Updates
2023-08-11 12:22:31
  • Multiple Updates
2023-08-11 01:07:20
  • Multiple Updates
2023-08-06 12:21:55
  • Multiple Updates
2023-08-06 01:07:09
  • Multiple Updates
2023-08-04 12:21:56
  • Multiple Updates
2023-08-04 01:07:12
  • Multiple Updates
2023-07-14 12:21:54
  • Multiple Updates
2023-07-14 01:07:11
  • Multiple Updates
2023-03-29 01:23:51
  • Multiple Updates
2023-03-28 12:07:33
  • Multiple Updates
2023-02-10 21:28:25
  • Multiple Updates
2022-11-16 00:27:36
  • Multiple Updates
2022-10-11 12:19:46
  • Multiple Updates
2022-10-11 01:07:20
  • Multiple Updates
2022-02-03 12:15:18
  • Multiple Updates
2021-06-29 12:13:03
  • Multiple Updates
2021-05-04 12:32:12
  • Multiple Updates
2021-04-22 01:38:50
  • Multiple Updates
2020-10-16 12:10:17
  • Multiple Updates
2020-07-28 21:22:53
  • Multiple Updates
2020-05-23 00:39:21
  • Multiple Updates
2019-10-10 05:19:29
  • Multiple Updates
2019-09-28 12:06:04
  • Multiple Updates
2019-03-25 17:18:58
  • Multiple Updates
2019-03-21 21:19:10
  • Multiple Updates
2019-03-18 12:02:22
  • Multiple Updates
2018-10-24 00:19:48
  • Multiple Updates
2018-10-10 00:19:47
  • Multiple Updates
2017-12-16 09:21:40
  • Multiple Updates
2017-11-15 09:23:50
  • Multiple Updates
2017-01-11 13:25:28
  • Multiple Updates
2017-01-07 09:25:16
  • Multiple Updates
2016-12-01 09:23:37
  • Multiple Updates
2016-08-23 09:24:49
  • Multiple Updates
2016-04-27 00:03:04
  • Multiple Updates
2015-12-31 13:26:05
  • Multiple Updates
2015-10-22 21:23:21
  • Multiple Updates
2015-04-01 09:26:15
  • Multiple Updates
2015-03-31 13:28:11
  • Multiple Updates
2015-03-31 09:26:11
  • Multiple Updates
2015-03-24 09:27:16
  • Multiple Updates
2015-03-13 13:24:50
  • Multiple Updates
2015-01-21 13:26:40
  • Multiple Updates
2014-12-16 13:25:06
  • Multiple Updates
2014-12-12 09:22:59
  • Multiple Updates
2014-11-27 13:28:27
  • Multiple Updates
2014-11-19 09:22:48
  • Multiple Updates
2014-11-08 13:31:28
  • Multiple Updates
2014-10-31 13:24:18
  • Multiple Updates
2014-10-11 13:26:19
  • Multiple Updates
2014-08-30 13:25:29
  • Multiple Updates
2014-08-08 13:24:40
  • Multiple Updates
2014-08-07 13:25:09
  • Multiple Updates
2014-07-24 09:22:45
  • Multiple Updates
2014-07-18 09:22:22
  • Multiple Updates
2014-07-17 09:22:10
  • Multiple Updates
2014-07-16 13:25:03
  • Multiple Updates
2014-07-15 13:25:43
  • Multiple Updates
2014-07-11 13:25:06
  • Multiple Updates
2014-07-09 13:25:35
  • Multiple Updates
2014-07-08 09:21:53
  • Multiple Updates
2014-07-01 13:25:23
  • Multiple Updates
2014-06-14 13:36:52
  • Multiple Updates
2014-06-13 13:24:58
  • Multiple Updates
2014-06-12 09:21:51
  • Multiple Updates
2014-06-05 09:21:01
  • Multiple Updates
2014-06-03 13:23:29
  • Multiple Updates
2014-05-28 13:23:30
  • Multiple Updates
2014-05-24 21:22:18
  • Multiple Updates
2014-05-23 09:20:50
  • Multiple Updates
2014-05-21 13:23:30
  • Multiple Updates
2014-05-17 21:22:03
  • Multiple Updates
2014-05-17 13:23:41
  • Multiple Updates
2014-05-15 21:23:27
  • Multiple Updates
2014-05-15 13:24:02
  • Multiple Updates
2014-05-13 13:25:09
  • Multiple Updates
2014-05-11 21:24:31
  • Multiple Updates
2014-05-10 21:23:54
  • Multiple Updates
2014-05-09 13:25:55
  • Multiple Updates
2014-05-08 21:26:08
  • Multiple Updates
2014-05-07 13:26:11
  • Multiple Updates
2014-05-06 13:25:44
  • Multiple Updates
2014-05-04 13:22:43
  • Multiple Updates
2014-05-03 13:22:39
  • Multiple Updates
2014-05-02 17:20:40
  • Multiple Updates
2014-05-01 13:24:41
  • Multiple Updates
2014-04-30 13:21:28
  • Multiple Updates
2014-04-26 00:19:14
  • Multiple Updates
2014-04-25 21:25:41
  • Multiple Updates
2014-04-25 13:24:48
  • Multiple Updates
2014-04-24 17:18:29
  • Multiple Updates
2014-04-24 17:17:55
  • Multiple Updates
2014-04-24 13:22:42
  • Multiple Updates
2014-04-24 13:21:49
  • Multiple Updates
2014-04-23 13:22:21
  • Multiple Updates
2014-04-19 13:24:19
  • Multiple Updates
2014-04-19 13:22:56
  • Multiple Updates
2014-04-18 21:24:23
  • Multiple Updates
2014-04-17 13:25:42
  • Multiple Updates
2014-04-16 13:23:33
  • Multiple Updates
2014-04-15 21:21:15
  • Multiple Updates
2014-04-15 13:22:51
  • Multiple Updates
2014-04-14 17:20:04
  • Multiple Updates
2014-04-12 13:22:55
  • Multiple Updates
2014-04-11 21:21:41
  • Multiple Updates
2014-04-11 17:19:59
  • Multiple Updates
2014-04-11 00:20:08
  • Multiple Updates
2014-04-10 21:21:53
  • Multiple Updates
2014-04-10 13:23:12
  • Multiple Updates
2014-04-09 17:19:58
  • Multiple Updates
2014-04-09 13:23:05
  • Multiple Updates
2014-04-09 13:22:21
  • Multiple Updates
2014-04-08 13:22:54
  • First insertion