Executive Summary

Informations
Name CVE-2014-0224 First vendor Publication 2014-06-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 7.4
Base Score 7.4 Environmental Score 7.4
impact SubScore 5.2 Temporal Score 7.4
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the "CCS Injection" vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-326 Inadequate Encryption Strength

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24049
 
Oval ID: oval:org.mitre.oval:def:24049
Title: RHSA-2014:0626: openssl097a and openssl098e security update (Important)
Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. It was found that OpenSSL clients and servers could be forced, via a specially crafted handshake packet, to use weak keying material for communication. A man-in-the-middle attacker could use this flaw to decrypt and modify traffic between a client and a server. (CVE-2014-0224) Note: In order to exploit this flaw, both the server and the client must be using a vulnerable version of OpenSSL; the server must be using OpenSSL version 1.0.1 and above, and the client must be using any version of OpenSSL. For more information about this flaw, refer to: https://access.redhat.com/site/articles/904433 Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter of this issue. All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.
Family: unix Class: patch
Reference(s): RHSA-2014:0626-00
CESA-2014:0626
CVE-2014-0224
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): openssl097a
openssl098e
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24492
 
Oval ID: oval:org.mitre.oval:def:24492
Title: Remote Unauthorized Access or Disclosure of Information
Description: OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the "CCS Injection" vulnerability.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0224
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24771
 
Oval ID: oval:org.mitre.oval:def:24771
Title: AIX OpenSSL SSL/TLS Man In The Middle (MITM) vulnerability
Description: OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the "CCS Injection" vulnerability.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0224
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24772
 
Oval ID: oval:org.mitre.oval:def:24772
Title: RHSA-2014:0624: openssl security update (Important)
Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. It was found that OpenSSL clients and servers could be forced, via a specially crafted handshake packet, to use weak keying material for communication. A man-in-the-middle attacker could use this flaw to decrypt and modify traffic between a client and a server. (CVE-2014-0224) Note: In order to exploit this flaw, both the server and the client must be using a vulnerable version of OpenSSL; the server must be using OpenSSL version 1.0.1 and above, and the client must be using any version of OpenSSL. For more information about this flaw, refer to: https://access.redhat.com/site/articles/904433 Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter of this issue. All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.
Family: unix Class: patch
Reference(s): RHSA-2014:0624-00
CESA-2014:0624
CVE-2014-0224
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24955
 
Oval ID: oval:org.mitre.oval:def:24955
Title: Vulnerability in OpenSSL 0.9.8 - 0.9.8za, 1.0.0 - 1.0.0m and 1.0.1 - 1.0.1h, allows remote attackers to cause a denial of service
Description: OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the "CCS Injection" vulnerability.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0224
Version: 7
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25010
 
Oval ID: oval:org.mitre.oval:def:25010
Title: RHSA-2014:0680: openssl098e security update (Important)
Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. It was found that OpenSSL clients and servers could be forced, via a specially crafted handshake packet, to use weak keying material for communication. A man-in-the-middle attacker could use this flaw to decrypt and modify traffic between a client and a server. (CVE-2014-0224) Note: In order to exploit this flaw, both the server and the client must be using a vulnerable version of OpenSSL; the server must be using OpenSSL version 1.0.1 and above, and the client must be using any version of OpenSSL. For more information about this flaw, refer to: https://access.redhat.com/site/articles/904433 Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter of this issue. All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.
Family: unix Class: patch
Reference(s): RHSA-2014:0680-00
CVE-2014-0224
Version: 4
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): openssl098e
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25095
 
Oval ID: oval:org.mitre.oval:def:25095
Title: ELSA-2014:0624: openssl security update (Important)
Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. It was found that OpenSSL clients and servers could be forced, via a specially crafted handshake packet, to use weak keying material for communication. A man-in-the-middle attacker could use this flaw to decrypt and modify traffic between a client and a server. (CVE-2014-0224) Note: In order to exploit this flaw, both the server and the client must be using a vulnerable version of OpenSSL; the server must be using OpenSSL version 1.0.1 and above, and the client must be using any version of OpenSSL. For more information about this flaw, refer to: https://access.redhat.com/site/articles/904433 Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter of this issue. All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.
Family: unix Class: patch
Reference(s): ELSA-2014:0624-00
CVE-2014-0224
Version: 4
Platform(s): Oracle Linux 5
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25106
 
Oval ID: oval:org.mitre.oval:def:25106
Title: ELSA-2014:0626: openssl097a and openssl098e security update (Important)
Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. It was found that OpenSSL clients and servers could be forced, via a specially crafted handshake packet, to use weak keying material for communication. A man-in-the-middle attacker could use this flaw to decrypt and modify traffic between a client and a server. (CVE-2014-0224) Note: In order to exploit this flaw, both the server and the client must be using a vulnerable version of OpenSSL; the server must be using OpenSSL version 1.0.1 and above, and the client must be using any version of OpenSSL. For more information about this flaw, refer to: https://access.redhat.com/site/articles/904433 Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter of this issue. All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.
Family: unix Class: patch
Reference(s): ELSA-2014:0626-00
CVE-2014-0224
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): openssl097a
openssl098e
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27080
 
Oval ID: oval:org.mitre.oval:def:27080
Title: ELSA-2014-0680 -- openssl098e security update (important)
Description: [0.9.8e-29.2] - fix for CVE-2014-0224 - SSL/TLS MITM vulnerability
Family: unix Class: patch
Reference(s): ELSA-2014-0680
CVE-2014-0224
Version: 3
Platform(s): Oracle Linux 7
Product(s): openssl098e
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27106
 
Oval ID: oval:org.mitre.oval:def:27106
Title: DEPRECATED: ELSA-2014-0624 -- openssl security update (important)
Description: [0.9.8e-27.3] - fix for CVE-2014-0224 - SSL/TLS MITM vulnerability [0.9.8e-27.1] - replace expired GlobalSign Root CA certificate in ca-bundle.crt
Family: unix Class: patch
Reference(s): ELSA-2014-0624
CVE-2014-0224
Version: 4
Platform(s): Oracle Linux 5
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27130
 
Oval ID: oval:org.mitre.oval:def:27130
Title: DEPRECATED: ELSA-2014-0626 -- openssl097a and openssl098e security update (important)
Description: [0.9.8e-18.0.1.el6_5.2] - Updated the description [0.9.8e-18.2] - fix for CVE-2014-0224 - SSL/TLS MITM vulnerability [0.9.8e-18] - fix for CVE-2012-2110 - memory corruption in asn1_d2i_read_bio() (#814185)
Family: unix Class: patch
Reference(s): ELSA-2014-0626
CVE-2014-0224
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): openssl097a
openssl098e
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 89
Application 34
Application 301
Application 192
Application 2
Application 1
Application 1
Application 1
Os 2
Os 2
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-05-21 IAVM : 2015-A-0113 - Multiple Vulnerabilities in Juniper Networks CTPOS
Severity : Category I - VMSKEY : V0060737
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717
2014-12-11 IAVM : 2014-A-0191 - VMware vCenter Server 5.0 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057699
2014-12-11 IAVM : 2014-B-0159 - VMware vCenter Server Appliance 5.1 Cross-site Scripting Vulnerability
Severity : Category II - VMSKEY : V0057687
2014-12-11 IAVM : 2014-B-0162 - VMware vCenter Server 5.1 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057685
2014-07-31 IAVM : 2014-B-0103 - Multiple Vulnerabilities in VMware Horizon View Client
Severity : Category I - VMSKEY : V0053509
2014-07-31 IAVM : 2014-B-0102 - Multiple Vulnerabilities in VMware vCenter Converter Standalone 5.5
Severity : Category I - VMSKEY : V0053507
2014-07-31 IAVM : 2014-B-0101 - Multiple Vulnerabilities in VMware vCenter Converter Standalone 5.1
Severity : Category I - VMSKEY : V0053505
2014-07-31 IAVM : 2014-A-0115 - Multiple Vulnerabilities in VMware Horizon View
Severity : Category I - VMSKEY : V0053501
2014-07-24 IAVM : 2014-B-0097 - Multiple Vulnerabilities in VMware ESXi 5.0
Severity : Category I - VMSKEY : V0053319
2014-07-17 IAVM : 2014-A-0111 - Multiple Vulnerabilities in VMware Workstation
Severity : Category I - VMSKEY : V0053179
2014-07-17 IAVM : 2014-A-0103 - Multiple Vulnerabilities in Oracle E-Business
Severity : Category I - VMSKEY : V0053195
2014-07-17 IAVM : 2014-A-0109 - Multiple Vulnerabilities in VMware Fusion
Severity : Category I - VMSKEY : V0053183
2014-07-17 IAVM : 2014-A-0110 - Multiple Vulnerabilities in VMware Player
Severity : Category I - VMSKEY : V0053181
2014-07-17 IAVM : 2014-B-0095 - Multiple Vulnerabilities in Splunk
Severity : Category I - VMSKEY : V0053177
2014-07-03 IAVM : 2014-B-0088 - Multiple Vulnerabilities in VMware ESXi 5.5
Severity : Category I - VMSKEY : V0052911
2014-07-03 IAVM : 2014-B-0089 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0052909
2014-07-03 IAVM : 2014-B-0091 - Multiple Vulnerabilities in VMware vCenter Update Manager 5.5
Severity : Category I - VMSKEY : V0052907
2014-07-03 IAVM : 2014-B-0084 - HP Onboard Administrator Information Disclosure Vulnerability
Severity : Category I - VMSKEY : V0052901
2014-07-03 IAVM : 2014-B-0085 - Multiple Vulnerabilities in HP System Management Homepage (SMH)
Severity : Category I - VMSKEY : V0052899
2014-07-03 IAVM : 2014-B-0092 - Multiple Vulnerabilities in VMware vSphere Client 5.5
Severity : Category I - VMSKEY : V0052893
2014-06-26 IAVM : 2014-A-0089 - Multiple Vulnerabilities in Juniper Pulse Secure Access Service (IVE)
Severity : Category I - VMSKEY : V0052805
2014-06-19 IAVM : 2014-B-0079 - Multiple Vulnerabilities in IBM AIX
Severity : Category I - VMSKEY : V0052641
2014-06-19 IAVM : 2014-B-0078 - Multiple Vulnerabilities in Blue Coat ProxySG
Severity : Category I - VMSKEY : V0052639
2014-06-19 IAVM : 2014-A-0087 - Multiple Vulnerabilities in McAfee ePolicy Orchestrator
Severity : Category I - VMSKEY : V0052637
2014-06-19 IAVM : 2014-B-0080 - Multiple Vulnerabilities in Stunnel
Severity : Category I - VMSKEY : V0052627
2014-06-19 IAVM : 2014-B-0077 - Multiple Vulnerabilities in McAfee Web Gateway
Severity : Category I - VMSKEY : V0052625
2014-06-12 IAVM : 2014-A-0083 - Multiple Vulnerabilities in OpenSSL
Severity : Category I - VMSKEY : V0052495

Snort® IPS/IDS

Date Description
2020-01-21 OpenSSL SSL ChangeCipherSpec man-in-the-middle attempt
RuleID : 52487 - Revision : 1 - Type : SERVER-OTHER
2014-11-16 OpenSSL TLSv1.2 ChangeCipherSpec man-in-the-middle exploitation attempt
RuleID : 31484 - Revision : 3 - Type : SERVER-OTHER
2014-11-16 OpenSSL TLSv1.1 ChangeCipherSpec man-in-the-middle exploitation attempt
RuleID : 31483 - Revision : 3 - Type : SERVER-OTHER
2014-11-16 OpenSSL TLSv1.0 ChangeCipherSpec man-in-the-middle exploitation attempt
RuleID : 31482 - Revision : 3 - Type : SERVER-OTHER
2014-11-16 OpenSSL SSL ChangeCipherSpec man-in-the-middle exploitation attempt
RuleID : 31481 - Revision : 3 - Type : SERVER-OTHER
2014-11-16 OpenSSL TLSv1.2 ChangeCipherSpec man-in-the-middle exploitation attempt
RuleID : 31480 - Revision : 3 - Type : SERVER-OTHER
2014-11-16 OpenSSL TLSv1.1 ChangeCipherSpec man-in-the-middle exploitation attempt
RuleID : 31479 - Revision : 3 - Type : SERVER-OTHER
2014-11-16 OpenSSL TLSv1.0 ChangeCipherSpec man-in-the-middle exploitation attempt
RuleID : 31478 - Revision : 3 - Type : SERVER-OTHER
2014-11-16 OpenSSL SSL ChangeCipherSpec man-in-the-middle exploitation attempt
RuleID : 31477 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-06-29 Name : The remote host is affected by arbitrary command execution.
File : mcafee_epo_sb10227.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-294.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20140605-openssl-ios.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20140605-openssl-iosxe.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20140605-openssl-iosxr.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20140605-openssl-nxos.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0006_remote.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote multi-function device is affected by multiple vulnerabilities.
File : xerox_xrx15ao_colorqube.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0743-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-062.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-150302.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_43.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-116.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote host has an application installed that is affected by multiple vul...
File : oracle_virtualbox_jan_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20141014.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_wanboot_20141014.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17576.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17587.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10659.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_compat-openssl097g-141202.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0007.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0032.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0039.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0040.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote host is affected by a security bypass vulnerability.
File : ibm_tem_9_1_1117_0.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0627.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0628.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0629.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote host is affected by multiple vulnerabilities.
File : oracle_eids_cpu_oct_2014.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote host is affected by a man-in-the-middle vulnerability.
File : palo_alto_PAN-SA-2014-0003.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-349.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-350.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-351.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15325.nasl - Type : ACT_GATHER_INFO
2014-10-09 Name : The remote printer is affected by a security bypass vulnerability.
File : hp_laserjet_hpsbpi03107.nasl - Type : ACT_GATHER_INFO
2014-10-09 Name : The remote HP OfficeJet printer is affected by a security bypass vulnerability.
File : hp_officejet_hpsbpi03107.nasl - Type : ACT_GATHER_INFO
2014-10-02 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vsphere_replication_vmsa_2014_0006.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_9_5.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote host is missing a Mac OS X update that fixes multiple security iss...
File : macosx_SecUpd2014-004.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_20.nasl - Type : ACT_GATHER_INFO
2014-09-11 Name : The remote host is affected by multiple vulnerabilities.
File : emc_documentum_content_server_ESA-2014-079.nasl - Type : ACT_GATHER_INFO
2014-09-02 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_55.nasl - Type : ACT_GATHER_INFO
2014-09-02 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_8_0_11.nasl - Type : ACT_GATHER_INFO
2014-08-26 Name : The remote web server has an application installed that is affected by multip...
File : pivotal_webserver_5_4_1.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : A web application on the remote host is affected by multiple vulnerabilities.
File : puppet_enterprise_330.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Mac OS X host has an application installed that is affected by mul...
File : macosx_vmware_ovftool_vmsa_2014_0006.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Windows host has an application installed that is affected by mult...
File : vmware_ovftool_vmsa_2014-0006.nasl - Type : ACT_GATHER_INFO
2014-08-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2232-4.nasl - Type : ACT_GATHER_INFO
2014-08-14 Name : The remote host is affected by a vulnerability that could allow sensitive dat...
File : openssl_ccs_1_0_1.nasl - Type : ACT_ATTACK
2014-08-12 Name : The remote host contains software that is affected by multiple vulnerabilitie...
File : hp_vca_SSRT101614-rhel.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote host contains software that is affected by multiple vulnerabilitie...
File : hp_vca_SSRT101614-sles.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote host contains software that is affected by multiple vulnerabilitie...
File : hp_vca_SSRT101614.nasl - Type : ACT_GATHER_INFO
2014-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9301.nasl - Type : ACT_GATHER_INFO
2014-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9308.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote host is missing a vendor-supplied security patch.
File : fireeye_os_SB001.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Windows host contains software that is affected by multiple vulner...
File : hp_systems_insight_manager_73_hotfix_34.nasl - Type : ACT_GATHER_INFO
2014-08-05 Name : The FTP server installed on the remote Windows host is affected by multiple O...
File : cerberus_ftp_7_0_0_3.nasl - Type : ACT_GATHER_INFO
2014-08-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10629.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote host has a support tool installed that is affected by multiple vul...
File : vmware_vcenter_support_assistant_2014-0006.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote Mac OS X host has a virtual desktop solution that is affected by m...
File : macosx_vmware_horizon_view_client_vmsa_2014_0006.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote host has a virtual desktop solution that is affected by multiple v...
File : vmware_horizon_view_client_vmsa_2014_0006.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote Windows host has an application installed that is affected by mult...
File : vmware_horizon_view_VMSA-2014-0006.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote host has an application installed that is affected by multiple vul...
File : vmware_vcenter_converter_2014-0006.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0679.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0680.nasl - Type : ACT_GATHER_INFO
2014-07-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201407-05.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote host has an application installed that is affected by multiple Ope...
File : hp_oneview_1_10.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote host is running software that is affected by multiple vulnerabilit...
File : hp_sum_6_4_1.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0679.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0680.nasl - Type : ACT_GATHER_INFO
2014-07-18 Name : The remote host has a web application installed that is affected by multiple ...
File : oracle_e-business_cpu_jul_2014.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote host is affected by multiple vulnerabilities related to the includ...
File : mcafee_email_gateway_SB10075.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote host is affected by multiple vulnerabilities.
File : mcafee_vsel_SB10075.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote host has a version of Oracle Secure Global Desktop that is affecte...
File : oracle_secure_global_desktop_jul_2014_cpu.nasl - Type : ACT_GATHER_INFO
2014-07-16 Name : The remote Windows host is affected by a security bypass vulnerability.
File : forticlient_5_0_10.nasl - Type : ACT_GATHER_INFO
2014-07-16 Name : The remote web server contains an application that is affected by multiple Op...
File : splunk_605.nasl - Type : ACT_GATHER_INFO
2014-07-15 Name : The remote host contains an application that is affected by an information di...
File : libreoffice_423.nasl - Type : ACT_GATHER_INFO
2014-07-15 Name : The remote host contains an application that is affected by an information di...
File : macosx_libreoffice_423.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_anyconnect_3_1_5170.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote host is affected by multiple vulnerabilities related to OpenSSL.
File : fortinet_FG-IR-14-018.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_cisco_anyconnect_3_1_5170.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_2014-0006.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : A VMware product installed on the remote host is affected by multiple vulnera...
File : macosx_fusion_6_0_4.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote host contains software that is affected by multiple vulnerabilities.
File : vmware_player_linux_6_0_3.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote host contains software that is affected by multiple vulnerabilities.
File : vmware_player_multiple_vmsa_2014-0006.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0006.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote host has a virtualization application that is affected by multiple...
File : vmware_workstation_linux_10_0_3.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote host has a virtualization application that is affected by multiple...
File : vmware_workstation_multiple_vmsa_2014_0006.nasl - Type : ACT_GATHER_INFO
2014-07-09 Name : A clustered file system on the remote host is affected by a security vulnerab...
File : ibm_gpfs_isg3t1020948_windows.nasl - Type : ACT_GATHER_INFO
2014-07-09 Name : The remote Windows host has an application installed that is affected by mult...
File : vmware_vcenter_chargeback_manager_2601.nasl - Type : ACT_GATHER_INFO
2014-07-07 Name : The remote Windows host has an application installed that is affected by mult...
File : hp_version_control_repo_manager_hpsbmu03056.nasl - Type : ACT_GATHER_INFO
2014-07-04 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_1918656_remote.nasl - Type : ACT_GATHER_INFO
2014-07-03 Name : The remote server is affected by a remote information disclosure vulnerability.
File : hp_onboard_admin_4_22.nasl - Type : ACT_GATHER_INFO
2014-07-03 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_operations_manager_vmsa_2014-0006.nasl - Type : ACT_GATHER_INFO
2014-07-03 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0006.nasl - Type : ACT_GATHER_INFO
2014-07-03 Name : The remote host has a virtualization client application installed that is aff...
File : vsphere_client_vmsa_2014-0006.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_3_3_1.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote device is affected by a security bypass vulnerability.
File : bluecoat_proxy_sg_6_4_6_4.nasl - Type : ACT_GATHER_INFO
2014-06-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2232-3.nasl - Type : ACT_GATHER_INFO
2014-06-24 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_1900470_remote.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote device is potentially affected by a security bypass vulnerability.
File : bluecoat_proxy_sg_4_x_openssl.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote device is potentially affected by a security bypass vulnerability.
File : bluecoat_proxy_sg_6_2_15_6.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote device is potentially affected by multiple vulnerabilities.
File : bluecoat_proxy_sg_6_5_4_4.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote Windows host has an application that may be affected by multiple v...
File : winscp_5_5_4.nasl - Type : ACT_GATHER_INFO
2014-06-19 Name : The remote host is affected by multiple vulnerabilities.
File : mcafee_epo_sb10075.nasl - Type : ACT_GATHER_INFO
2014-06-19 Name : The remote host is affected by multiple vulnerabilities.
File : mcafee_web_gateway_sb10075.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote host is affected by a man-in-the-middle vulnerability.
File : cisco-CSCup22544-ace.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_asa_CSCup22532.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_jabber_client_CSCup23913.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_ons_CSCup24077.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_telepresence_mcu_CSCup23994.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_telepresence_supervisor_8050_mse_CSCup22635.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote device is missing a vendor-supplied security patch.
File : junos_pulse_jsa10629.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote AIX host has a version of OpenSSL installed that is potentially af...
File : aix_openssl_advisory9.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-410.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2232-2.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3040.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140605_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote VMware ESXi host is missing one or more security-related patches.
File : vmware_VMSA-2014-0006.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote VMware ESXi 5.5 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_5_build_1881737_remote.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-106.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Windows host contains a program that is affected by multiple vulne...
File : stunnel_5_02.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-156-03.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0624.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0625.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0626.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2950.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7101.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7102.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5ac53801ec2e11e39cf33c970e169bc2.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_0_9_8za.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1h.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0624.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0625.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0626.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0624.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0625.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0626.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140605_openssl097a_and_openssl098e_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140605_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-140604.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2232-1.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote host is potentially affected by a vulnerability that could allow s...
File : openssl_ccs.nasl - Type : ACT_ATTACK
2014-04-08 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_0m.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing Sun Security Patch number 150383-19
File : solaris10_150383.nasl - Type : ACT_GATHER_INFO
2013-06-02 Name : The remote host is missing Sun Security Patch number 148071-19
File : solaris10_148071.nasl - Type : ACT_GATHER_INFO
2013-06-02 Name : The remote host is missing Sun Security Patch number 148072-19
File : solaris10_x86_148072.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=bc8923b1ec9c4677...
Source Url
AIXAPAR http://www-01.ibm.com/support/docview.wss?uid=swg1IV61506
http://www.ibm.com/support/docview.wss?uid=swg1IT02314
BUGTRAQ http://www.securityfocus.com/archive/1/534161/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/978508
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc
http://dev.mysql.com/doc/relnotes/workbench/en/wb-news-6-1-7.html
http://esupport.trendmicro.com/solution/en-US/1103813.aspx
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629
http://kb.juniper.net/InfoCenter/index?page=content&id=KB29195
http://kb.juniper.net/InfoCenter/index?page=content&id=KB29217
http://linux.oracle.com/errata/ELSA-2014-1053.html
http://puppetlabs.com/security/cve/cve-2014-0224
http://support.apple.com/kb/HT6443
http://support.citrix.com/article/CTX140876
http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15325.html
http://www-01.ibm.com/support/docview.wss?uid=isg400001841
http://www-01.ibm.com/support/docview.wss?uid=isg400001843
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020172
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004690
http://www-01.ibm.com/support/docview.wss?uid=swg21673137
http://www-01.ibm.com/support/docview.wss?uid=swg21675626
http://www-01.ibm.com/support/docview.wss?uid=swg21675821
http://www-01.ibm.com/support/docview.wss?uid=swg21676035
http://www-01.ibm.com/support/docview.wss?uid=swg21676062
http://www-01.ibm.com/support/docview.wss?uid=swg21676071
http://www-01.ibm.com/support/docview.wss?uid=swg21676333
http://www-01.ibm.com/support/docview.wss?uid=swg21676334
http://www-01.ibm.com/support/docview.wss?uid=swg21676419
http://www-01.ibm.com/support/docview.wss?uid=swg21676478
http://www-01.ibm.com/support/docview.wss?uid=swg21676496
http://www-01.ibm.com/support/docview.wss?uid=swg21676501
http://www-01.ibm.com/support/docview.wss?uid=swg21676529
http://www-01.ibm.com/support/docview.wss?uid=swg21676536
http://www-01.ibm.com/support/docview.wss?uid=swg21676615
http://www-01.ibm.com/support/docview.wss?uid=swg21676644
http://www-01.ibm.com/support/docview.wss?uid=swg21676655
http://www-01.ibm.com/support/docview.wss?uid=swg21676786
http://www-01.ibm.com/support/docview.wss?uid=swg21676833
http://www-01.ibm.com/support/docview.wss?uid=swg21676845
http://www-01.ibm.com/support/docview.wss?uid=swg21676879
http://www-01.ibm.com/support/docview.wss?uid=swg21676889
http://www-01.ibm.com/support/docview.wss?uid=swg21677080
http://www-01.ibm.com/support/docview.wss?uid=swg21677131
http://www-01.ibm.com/support/docview.wss?uid=swg21677390
http://www-01.ibm.com/support/docview.wss?uid=swg21677527
http://www-01.ibm.com/support/docview.wss?uid=swg21677567
http://www-01.ibm.com/support/docview.wss?uid=swg21677695
http://www-01.ibm.com/support/docview.wss?uid=swg21677828
http://www-01.ibm.com/support/docview.wss?uid=swg21677836
http://www-01.ibm.com/support/docview.wss?uid=swg21678167
http://www-01.ibm.com/support/docview.wss?uid=swg21678233
http://www-01.ibm.com/support/docview.wss?uid=swg21678289
http://www-01.ibm.com/support/docview.wss?uid=swg21683332
http://www-01.ibm.com/support/docview.wss?uid=swg24037727
http://www-01.ibm.com/support/docview.wss?uid=swg24037729
http://www-01.ibm.com/support/docview.wss?uid=swg24037730
http://www-01.ibm.com/support/docview.wss?uid=swg24037731
http://www-01.ibm.com/support/docview.wss?uid=swg24037732
http://www-01.ibm.com/support/docview.wss?uid=swg24037761
http://www-01.ibm.com/support/docview.wss?uid=swg24037870
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095737
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095740
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757
http://www.blackberry.com/btsc/KB36051
http://www.f-secure.com/en/web/labs_global/fsc-2014-6
http://www.fortiguard.com/advisory/FG-IR-14-018/
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisorie...
http://www.ibm.com/support/docview.wss?uid=isg3T1020948
http://www.ibm.com/support/docview.wss?uid=ssg1S1004678
http://www.ibm.com/support/docview.wss?uid=swg21676356
http://www.ibm.com/support/docview.wss?uid=swg21676793
http://www.ibm.com/support/docview.wss?uid=swg21676877
http://www.ibm.com/support/docview.wss?uid=swg24037783
http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf
http://www.kerio.com/support/kerio-control/release-history
http://www.novell.com/support/kb/doc.php?id=7015264
http://www.novell.com/support/kb/doc.php?id=7015300
http://www.openssl.org/news/secadv_20140605.txt
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
http://www.splunk.com/view/SP-CAAAM2D
http://www.tenable.com/blog/nessus-527-and-pvs-403-are-available-for-download
http://www.vmware.com/security/advisories/VMSA-2014-0006.html
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in...
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&I...
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&I...
https://access.redhat.com/site/blogs/766093/posts/908133
https://blogs.oracle.com/sunsecurity/entry/cve_2014_0224_cryptographic_issues
https://blogs.oracle.com/sunsecurity/entry/cve_2014_0224_cryptographic_issues1
https://bugzilla.redhat.com/show_bug.cgi?id=1103586
https://cert-portal.siemens.com/productcert/pdf/ssa-234763.pdf
https://discussions.nessus.org/thread/7517
https://filezilla-project.org/versions.php?type=server
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.bluecoat.com/index?page=content&id=SA80
https://kc.mcafee.com/corporate/index?page=content&id=SB10075
https://www.ibm.com/support/docview.wss?uid=ssg1S1004670
https://www.ibm.com/support/docview.wss?uid=ssg1S1004671
https://www.intersectalliance.com/wp-content/uploads/release_notes/ReleaseNot...
https://www.intersectalliance.com/wp-content/uploads/release_notes/ReleaseNot...
https://www.novell.com/support/kb/doc.php?id=7015271
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470....
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473....
FULLDISC http://seclists.org/fulldisclosure/2014/Dec/23
http://seclists.org/fulldisclosure/2014/Jun/38
GENTOO http://security.gentoo.org/glsa/glsa-201407-05.xml
HP http://marc.info/?l=bugtraq&m=140266410314613&w=2
http://marc.info/?l=bugtraq&m=140317760000786&w=2
http://marc.info/?l=bugtraq&m=140369637402535&w=2
http://marc.info/?l=bugtraq&m=140386311427810&w=2
http://marc.info/?l=bugtraq&m=140389274407904&w=2
http://marc.info/?l=bugtraq&m=140389355508263&w=2
http://marc.info/?l=bugtraq&m=140431828824371&w=2
http://marc.info/?l=bugtraq&m=140448122410568&w=2
http://marc.info/?l=bugtraq&m=140482916501310&w=2
http://marc.info/?l=bugtraq&m=140491231331543&w=2
http://marc.info/?l=bugtraq&m=140499864129699&w=2
http://marc.info/?l=bugtraq&m=140544599631400&w=2
http://marc.info/?l=bugtraq&m=140604261522465&w=2
http://marc.info/?l=bugtraq&m=140621259019789&w=2
http://marc.info/?l=bugtraq&m=140672208601650&w=2
http://marc.info/?l=bugtraq&m=140752315422991&w=2
http://marc.info/?l=bugtraq&m=140784085708882&w=2
http://marc.info/?l=bugtraq&m=140794476212181&w=2
http://marc.info/?l=bugtraq&m=140852757108392&w=2
http://marc.info/?l=bugtraq&m=140852826008699&w=2
http://marc.info/?l=bugtraq&m=140870499402361&w=2
http://marc.info/?l=bugtraq&m=140904544427729&w=2
http://marc.info/?l=bugtraq&m=140983229106599&w=2
http://marc.info/?l=bugtraq&m=141025641601169&w=2
http://marc.info/?l=bugtraq&m=141147110427269&w=2
http://marc.info/?l=bugtraq&m=141164638606214&w=2
http://marc.info/?l=bugtraq&m=141383410222440&w=2
http://marc.info/?l=bugtraq&m=141383465822787&w=2
http://marc.info/?l=bugtraq&m=141658880509699&w=2
http://marc.info/?l=bugtraq&m=142350350616251&w=2
http://marc.info/?l=bugtraq&m=142546741516006&w=2
http://marc.info/?l=bugtraq&m=142805027510172&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:105
http://www.mandriva.com/security/advisories?name=MDVSA-2014:106
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
MISC http://ccsinjection.lepidum.co.jp
https://www.arista.com/en/support/advisories-notices/security-advisories/941-...
https://www.imperialviolet.org/2014/06/05/earlyccs.html
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0624.html
http://rhn.redhat.com/errata/RHSA-2014-0626.html
http://rhn.redhat.com/errata/RHSA-2014-0627.html
http://rhn.redhat.com/errata/RHSA-2014-0630.html
http://rhn.redhat.com/errata/RHSA-2014-0631.html
http://rhn.redhat.com/errata/RHSA-2014-0632.html
http://rhn.redhat.com/errata/RHSA-2014-0633.html
http://rhn.redhat.com/errata/RHSA-2014-0680.html
SECTRACK http://www.securitytracker.com/id/1031032
http://www.securitytracker.com/id/1031594
SECUNIA http://secunia.com/advisories/58128
http://secunia.com/advisories/58337
http://secunia.com/advisories/58385
http://secunia.com/advisories/58433
http://secunia.com/advisories/58492
http://secunia.com/advisories/58579
http://secunia.com/advisories/58615
http://secunia.com/advisories/58639
http://secunia.com/advisories/58660
http://secunia.com/advisories/58667
http://secunia.com/advisories/58713
http://secunia.com/advisories/58714
http://secunia.com/advisories/58716
http://secunia.com/advisories/58719
http://secunia.com/advisories/58742
http://secunia.com/advisories/58743
http://secunia.com/advisories/58745
http://secunia.com/advisories/58759
http://secunia.com/advisories/58930
http://secunia.com/advisories/58939
http://secunia.com/advisories/58945
http://secunia.com/advisories/58977
http://secunia.com/advisories/59004
http://secunia.com/advisories/59012
http://secunia.com/advisories/59040
http://secunia.com/advisories/59043
http://secunia.com/advisories/59055
http://secunia.com/advisories/59063
http://secunia.com/advisories/59093
http://secunia.com/advisories/59101
http://secunia.com/advisories/59120
http://secunia.com/advisories/59126
http://secunia.com/advisories/59132
http://secunia.com/advisories/59135
http://secunia.com/advisories/59142
http://secunia.com/advisories/59162
http://secunia.com/advisories/59163
http://secunia.com/advisories/59167
http://secunia.com/advisories/59175
http://secunia.com/advisories/59186
http://secunia.com/advisories/59188
http://secunia.com/advisories/59189
http://secunia.com/advisories/59190
http://secunia.com/advisories/59191
http://secunia.com/advisories/59192
http://secunia.com/advisories/59202
http://secunia.com/advisories/59211
http://secunia.com/advisories/59214
http://secunia.com/advisories/59215
http://secunia.com/advisories/59223
http://secunia.com/advisories/59231
http://secunia.com/advisories/59264
http://secunia.com/advisories/59282
http://secunia.com/advisories/59284
http://secunia.com/advisories/59287
http://secunia.com/advisories/59300
http://secunia.com/advisories/59301
http://secunia.com/advisories/59305
http://secunia.com/advisories/59306
http://secunia.com/advisories/59310
http://secunia.com/advisories/59325
http://secunia.com/advisories/59338
http://secunia.com/advisories/59342
http://secunia.com/advisories/59347
http://secunia.com/advisories/59354
http://secunia.com/advisories/59362
http://secunia.com/advisories/59364
http://secunia.com/advisories/59365
http://secunia.com/advisories/59368
http://secunia.com/advisories/59370
http://secunia.com/advisories/59374
http://secunia.com/advisories/59375
http://secunia.com/advisories/59380
http://secunia.com/advisories/59383
http://secunia.com/advisories/59389
http://secunia.com/advisories/59413
http://secunia.com/advisories/59429
http://secunia.com/advisories/59435
http://secunia.com/advisories/59437
http://secunia.com/advisories/59438
http://secunia.com/advisories/59440
http://secunia.com/advisories/59441
http://secunia.com/advisories/59442
http://secunia.com/advisories/59444
http://secunia.com/advisories/59445
http://secunia.com/advisories/59446
http://secunia.com/advisories/59447
http://secunia.com/advisories/59448
http://secunia.com/advisories/59449
http://secunia.com/advisories/59450
http://secunia.com/advisories/59451
http://secunia.com/advisories/59454
http://secunia.com/advisories/59459
http://secunia.com/advisories/59460
http://secunia.com/advisories/59483
http://secunia.com/advisories/59490
http://secunia.com/advisories/59491
http://secunia.com/advisories/59495
http://secunia.com/advisories/59502
http://secunia.com/advisories/59506
http://secunia.com/advisories/59514
http://secunia.com/advisories/59518
http://secunia.com/advisories/59525
http://secunia.com/advisories/59528
http://secunia.com/advisories/59529
http://secunia.com/advisories/59530
http://secunia.com/advisories/59589
http://secunia.com/advisories/59602
http://secunia.com/advisories/59655
http://secunia.com/advisories/59659
http://secunia.com/advisories/59661
http://secunia.com/advisories/59666
http://secunia.com/advisories/59669
http://secunia.com/advisories/59677
http://secunia.com/advisories/59721
http://secunia.com/advisories/59784
http://secunia.com/advisories/59824
http://secunia.com/advisories/59827
http://secunia.com/advisories/59878
http://secunia.com/advisories/59885
http://secunia.com/advisories/59894
http://secunia.com/advisories/59916
http://secunia.com/advisories/59990
http://secunia.com/advisories/60049
http://secunia.com/advisories/60066
http://secunia.com/advisories/60176
http://secunia.com/advisories/60522
http://secunia.com/advisories/60567
http://secunia.com/advisories/60571
http://secunia.com/advisories/60577
http://secunia.com/advisories/60819
http://secunia.com/advisories/61254
http://secunia.com/advisories/61815
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://lists.opensuse.org/opensuse-updates/2015-02/msg00030.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
Date Informations
2024-02-02 01:25:51
  • Multiple Updates
2024-02-01 12:07:41
  • Multiple Updates
2023-11-07 21:45:28
  • Multiple Updates
2023-09-05 12:24:29
  • Multiple Updates
2023-09-05 01:07:35
  • Multiple Updates
2023-09-02 12:24:27
  • Multiple Updates
2023-09-02 01:07:41
  • Multiple Updates
2023-08-12 12:26:41
  • Multiple Updates
2023-08-12 01:07:11
  • Multiple Updates
2023-08-11 12:22:35
  • Multiple Updates
2023-08-11 01:07:21
  • Multiple Updates
2023-08-06 12:21:59
  • Multiple Updates
2023-08-06 01:07:10
  • Multiple Updates
2023-08-04 12:22:00
  • Multiple Updates
2023-08-04 01:07:14
  • Multiple Updates
2023-07-14 12:21:58
  • Multiple Updates
2023-07-14 01:07:13
  • Multiple Updates
2023-03-29 01:23:55
  • Multiple Updates
2023-03-28 12:07:34
  • Multiple Updates
2022-10-11 12:19:50
  • Multiple Updates
2022-10-11 01:07:22
  • Multiple Updates
2022-08-16 17:27:52
  • Multiple Updates
2022-07-28 17:27:51
  • Multiple Updates
2022-07-18 21:27:52
  • Multiple Updates
2022-02-03 12:15:20
  • Multiple Updates
2021-11-18 05:23:20
  • Multiple Updates
2021-11-10 09:23:39
  • Multiple Updates
2021-11-05 21:23:20
  • Multiple Updates
2021-05-04 12:31:46
  • Multiple Updates
2021-04-22 01:38:50
  • Multiple Updates
2020-07-28 21:22:53
  • Multiple Updates
2020-05-23 01:50:44
  • Multiple Updates
2020-05-23 00:39:23
  • Multiple Updates
2019-10-10 05:19:29
  • Multiple Updates
2019-09-27 21:19:48
  • Multiple Updates
2019-04-22 21:19:10
  • Multiple Updates
2019-03-18 12:02:23
  • Multiple Updates
2018-10-31 00:20:35
  • Multiple Updates
2018-10-10 00:19:47
  • Multiple Updates
2018-08-10 12:04:08
  • Multiple Updates
2018-01-26 12:05:16
  • Multiple Updates
2017-10-20 09:22:59
  • Multiple Updates
2017-08-09 09:23:32
  • Multiple Updates
2017-01-19 09:23:58
  • Multiple Updates
2017-01-11 13:25:28
  • Multiple Updates
2017-01-07 09:25:17
  • Multiple Updates
2017-01-03 09:22:52
  • Multiple Updates
2016-12-03 09:23:55
  • Multiple Updates
2016-10-26 09:22:42
  • Multiple Updates
2016-10-12 09:24:04
  • Multiple Updates
2016-08-23 09:24:49
  • Multiple Updates
2016-07-22 12:02:38
  • Multiple Updates
2016-07-08 21:24:15
  • Multiple Updates
2016-06-28 22:30:30
  • Multiple Updates
2016-06-17 09:27:23
  • Multiple Updates
2016-04-27 00:04:00
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2016-02-27 13:27:00
  • Multiple Updates
2015-12-31 13:26:06
  • Multiple Updates
2015-11-04 13:24:01
  • Multiple Updates
2015-10-18 17:22:26
  • Multiple Updates
2015-05-21 13:31:06
  • Multiple Updates
2015-04-22 00:25:53
  • Multiple Updates
2015-04-21 09:24:44
  • Multiple Updates
2015-04-15 09:27:43
  • Multiple Updates
2015-04-10 09:26:10
  • Multiple Updates
2015-04-01 09:26:18
  • Multiple Updates
2015-03-31 13:28:14
  • Multiple Updates
2015-03-31 09:26:27
  • Multiple Updates
2015-03-27 09:26:34
  • Multiple Updates
2015-03-21 00:25:26
  • Multiple Updates
2015-03-20 00:25:18
  • Multiple Updates
2015-03-18 09:26:23
  • Multiple Updates
2015-03-13 17:22:32
  • Multiple Updates
2015-03-13 00:21:59
  • Multiple Updates
2015-03-12 09:22:59
  • Multiple Updates
2015-03-06 13:25:44
  • Multiple Updates
2015-02-27 21:23:11
  • Multiple Updates
2015-02-21 09:22:57
  • Multiple Updates
2015-02-10 13:24:05
  • Multiple Updates
2015-01-23 13:24:37
  • Multiple Updates
2015-01-22 17:22:55
  • Multiple Updates
2015-01-21 13:26:41
  • Multiple Updates
2015-01-03 13:25:52
  • Multiple Updates
2014-12-23 13:26:27
  • Multiple Updates
2014-12-12 09:23:04
  • Multiple Updates
2014-12-06 13:26:59
  • Multiple Updates
2014-11-27 13:28:28
  • Multiple Updates
2014-11-21 13:24:56
  • Multiple Updates
2014-11-19 09:22:51
  • Multiple Updates
2014-11-16 21:24:45
  • Multiple Updates
2014-11-14 13:27:17
  • Multiple Updates
2014-11-08 13:31:31
  • Multiple Updates
2014-10-22 13:25:42
  • Multiple Updates
2014-10-21 13:26:02
  • Multiple Updates
2014-10-17 13:26:05
  • Multiple Updates
2014-10-12 13:27:10
  • Multiple Updates
2014-10-11 13:26:20
  • Multiple Updates
2014-10-10 13:25:50
  • Multiple Updates
2014-10-03 13:27:16
  • Multiple Updates
2014-09-23 13:27:49
  • Multiple Updates
2014-09-19 13:27:33
  • Multiple Updates
2014-09-13 13:43:03
  • Multiple Updates
2014-09-12 13:27:11
  • Multiple Updates
2014-09-04 13:25:11
  • Multiple Updates
2014-09-03 13:25:15
  • Multiple Updates
2014-08-27 13:24:33
  • Multiple Updates
2014-08-23 13:27:40
  • Multiple Updates
2014-08-22 00:22:48
  • Multiple Updates
2014-08-21 13:26:36
  • Multiple Updates
2014-08-20 13:25:55
  • Multiple Updates
2014-08-15 13:27:44
  • Multiple Updates
2014-08-14 09:21:38
  • Multiple Updates
2014-08-13 13:24:41
  • Multiple Updates
2014-08-08 13:24:41
  • Multiple Updates
2014-08-07 13:25:10
  • Multiple Updates
2014-08-06 13:24:49
  • Multiple Updates
2014-08-05 13:25:49
  • Multiple Updates
2014-08-04 17:21:38
  • Multiple Updates
2014-08-02 13:24:16
  • Multiple Updates
2014-08-01 13:24:55
  • Multiple Updates
2014-08-01 09:22:04
  • Multiple Updates
2014-07-31 13:25:05
  • Multiple Updates
2014-07-29 13:25:32
  • Multiple Updates
2014-07-26 00:20:32
  • Multiple Updates
2014-07-25 13:21:40
  • Multiple Updates
2014-07-24 09:22:50
  • Multiple Updates
2014-07-19 21:23:14
  • Multiple Updates
2014-07-19 13:24:33
  • Multiple Updates
2014-07-18 13:24:26
  • Multiple Updates
2014-07-18 09:22:29
  • Multiple Updates
2014-07-17 13:24:34
  • Multiple Updates
2014-07-17 09:22:15
  • Multiple Updates
2014-07-16 13:25:03
  • Multiple Updates
2014-07-15 13:25:43
  • Multiple Updates
2014-07-12 00:21:39
  • Multiple Updates
2014-07-11 13:25:07
  • Multiple Updates
2014-07-10 13:25:09
  • Multiple Updates
2014-07-08 13:24:35
  • Multiple Updates
2014-07-08 09:22:10
  • Multiple Updates
2014-07-05 13:24:54
  • Multiple Updates
2014-07-04 13:24:51
  • Multiple Updates
2014-07-03 13:24:49
  • Multiple Updates
2014-06-28 00:21:34
  • Multiple Updates
2014-06-27 13:26:16
  • Multiple Updates
2014-06-26 13:26:03
  • Multiple Updates
2014-06-26 09:23:51
  • Multiple Updates
2014-06-25 13:26:09
  • Multiple Updates
2014-06-21 13:28:48
  • Multiple Updates
2014-06-20 17:23:23
  • Multiple Updates
2014-06-20 13:24:47
  • Multiple Updates
2014-06-19 13:22:58
  • Multiple Updates
2014-06-16 05:23:03
  • Multiple Updates
2014-06-14 13:36:53
  • Multiple Updates
2014-06-13 13:24:58
  • Multiple Updates
2014-06-12 13:24:04
  • Multiple Updates
2014-06-11 13:24:27
  • Multiple Updates
2014-06-11 05:24:31
  • Multiple Updates
2014-06-07 13:23:19
  • Multiple Updates
2014-06-06 21:23:03
  • Multiple Updates
2014-06-06 13:28:12
  • Multiple Updates
2014-06-06 05:19:32
  • First insertion