Executive Summary

Informations
Name CVE-2014-0221 First vendor Publication 2014-06-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24603
 
Oval ID: oval:org.mitre.oval:def:24603
Title: Vulnerability in OpenSSL 0.9.8 - 0.9.8za, 1.0.0 - 1.0.0m and 1.0.1 - 1.0.1h, allows remote attackers to cause a denial of service (recursion and client crash)
Description: The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0221
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24977
 
Oval ID: oval:org.mitre.oval:def:24977
Title: AIX OpenSSL DTLS recursion flaw
Description: The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0221
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24994
 
Oval ID: oval:org.mitre.oval:def:24994
Title: Remote Denial of Service (DoS)
Description: The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0221
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 89
Application 301
Application 1
Os 3
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717
2014-12-11 IAVM : 2014-A-0191 - VMware vCenter Server 5.0 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057699
2014-12-11 IAVM : 2014-B-0159 - VMware vCenter Server Appliance 5.1 Cross-site Scripting Vulnerability
Severity : Category II - VMSKEY : V0057687
2014-12-11 IAVM : 2014-B-0162 - VMware vCenter Server 5.1 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057685
2014-11-13 IAVM : 2014-A-0172 - Multiple Vulnerabilities in Red Hat JBoss Enterprise Application Platform
Severity : Category I - VMSKEY : V0057381
2014-07-31 IAVM : 2014-B-0103 - Multiple Vulnerabilities in VMware Horizon View Client
Severity : Category I - VMSKEY : V0053509
2014-07-31 IAVM : 2014-B-0102 - Multiple Vulnerabilities in VMware vCenter Converter Standalone 5.5
Severity : Category I - VMSKEY : V0053507
2014-07-31 IAVM : 2014-B-0101 - Multiple Vulnerabilities in VMware vCenter Converter Standalone 5.1
Severity : Category I - VMSKEY : V0053505
2014-07-31 IAVM : 2014-A-0115 - Multiple Vulnerabilities in VMware Horizon View
Severity : Category I - VMSKEY : V0053501
2014-07-24 IAVM : 2014-B-0097 - Multiple Vulnerabilities in VMware ESXi 5.0
Severity : Category I - VMSKEY : V0053319
2014-07-17 IAVM : 2014-A-0109 - Multiple Vulnerabilities in VMware Fusion
Severity : Category I - VMSKEY : V0053183
2014-07-17 IAVM : 2014-A-0099 - Multiple Vulnerabilities in McAfee Email Gateway
Severity : Category I - VMSKEY : V0053203
2014-07-17 IAVM : 2014-A-0100 - Multiple Vulnerabilities in McAfee VirusScan Enterprise for Linux
Severity : Category I - VMSKEY : V0053201
2014-07-17 IAVM : 2014-A-0110 - Multiple Vulnerabilities in VMware Player
Severity : Category I - VMSKEY : V0053181
2014-07-17 IAVM : 2014-A-0111 - Multiple Vulnerabilities in VMware Workstation
Severity : Category I - VMSKEY : V0053179
2014-07-03 IAVM : 2014-B-0088 - Multiple Vulnerabilities in VMware ESXi 5.5
Severity : Category I - VMSKEY : V0052911
2014-07-03 IAVM : 2014-B-0089 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0052909
2014-07-03 IAVM : 2014-B-0091 - Multiple Vulnerabilities in VMware vCenter Update Manager 5.5
Severity : Category I - VMSKEY : V0052907
2014-07-03 IAVM : 2014-B-0085 - Multiple Vulnerabilities in HP System Management Homepage (SMH)
Severity : Category I - VMSKEY : V0052899
2014-07-03 IAVM : 2014-B-0092 - Multiple Vulnerabilities in VMware vSphere Client 5.5
Severity : Category I - VMSKEY : V0052893
2014-06-19 IAVM : 2014-B-0079 - Multiple Vulnerabilities in IBM AIX
Severity : Category I - VMSKEY : V0052641
2014-06-19 IAVM : 2014-A-0087 - Multiple Vulnerabilities in McAfee ePolicy Orchestrator
Severity : Category I - VMSKEY : V0052637
2014-06-19 IAVM : 2014-B-0080 - Multiple Vulnerabilities in Stunnel
Severity : Category I - VMSKEY : V0052627
2014-06-19 IAVM : 2014-B-0077 - Multiple Vulnerabilities in McAfee Web Gateway
Severity : Category I - VMSKEY : V0052625
2014-06-12 IAVM : 2014-A-0083 - Multiple Vulnerabilities in OpenSSL
Severity : Category I - VMSKEY : V0052495

Snort® IPS/IDS

Date Description
2014-07-05 OpenSSL DTLS handshake recursion denial of service attempt
RuleID : 31181 - Revision : 9 - Type : SERVER-OTHER
2014-07-05 OpenSSL DTLS handshake recursion denial of service attempt
RuleID : 31180 - Revision : 7 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-294.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20140605-openssl-ios.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20140605-openssl-iosxe.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20140605-openssl-iosxr.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20140605-openssl-nxos.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0006_remote.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote multi-function device is affected by multiple vulnerabilities.
File : xerox_xrx15ao_colorqube.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0743-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-062.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_43.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote host has an application installed that is affected by multiple vul...
File : oracle_virtualbox_jan_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_openssl_20140623.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17576.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17587.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0032.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0039.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0040.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0628.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0629.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-349.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15343.nasl - Type : ACT_GATHER_INFO
2014-10-02 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vsphere_replication_vmsa_2014_0006.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_9_5.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote host is missing a Mac OS X update that fixes multiple security iss...
File : macosx_SecUpd2014-004.nasl - Type : ACT_GATHER_INFO
2014-09-11 Name : The remote host is affected by multiple vulnerabilities.
File : emc_documentum_content_server_ESA-2014-079.nasl - Type : ACT_GATHER_INFO
2014-09-02 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_55.nasl - Type : ACT_GATHER_INFO
2014-09-02 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_8_0_11.nasl - Type : ACT_GATHER_INFO
2014-08-26 Name : The remote web server has an application installed that is affected by multip...
File : pivotal_webserver_5_4_1.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Mac OS X host has an application installed that is affected by mul...
File : macosx_vmware_ovftool_vmsa_2014_0006.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote Windows host has an application installed that is affected by mult...
File : vmware_ovftool_vmsa_2014-0006.nasl - Type : ACT_GATHER_INFO
2014-08-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2232-4.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140813_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-08-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1053.nasl - Type : ACT_GATHER_INFO
2014-08-14 Name : The remote host is affected by a vulnerability that could allow sensitive dat...
File : openssl_ccs_1_0_1.nasl - Type : ACT_ATTACK
2014-08-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1053.nasl - Type : ACT_GATHER_INFO
2014-08-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1053.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote host contains software that is affected by multiple vulnerabilitie...
File : hp_vca_SSRT101614-rhel.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote host contains software that is affected by multiple vulnerabilitie...
File : hp_vca_SSRT101614-sles.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote host contains software that is affected by multiple vulnerabilitie...
File : hp_vca_SSRT101614.nasl - Type : ACT_GATHER_INFO
2014-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9301.nasl - Type : ACT_GATHER_INFO
2014-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9308.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote host is missing a vendor-supplied security patch.
File : fireeye_os_SB001.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Windows host contains software that is affected by multiple vulner...
File : hp_systems_insight_manager_73_hotfix_34.nasl - Type : ACT_GATHER_INFO
2014-08-05 Name : The FTP server installed on the remote Windows host is affected by multiple O...
File : cerberus_ftp_7_0_0_3.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote host has a support tool installed that is affected by multiple vul...
File : vmware_vcenter_support_assistant_2014-0006.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote Mac OS X host has a virtual desktop solution that is affected by m...
File : macosx_vmware_horizon_view_client_vmsa_2014_0006.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote host has a virtual desktop solution that is affected by multiple v...
File : vmware_horizon_view_client_vmsa_2014_0006.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote Windows host has an application installed that is affected by mult...
File : vmware_horizon_view_VMSA-2014-0006.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote host has an application installed that is affected by multiple vul...
File : vmware_vcenter_converter_2014-0006.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0679.nasl - Type : ACT_GATHER_INFO
2014-07-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201407-05.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote host is running software that is affected by multiple vulnerabilit...
File : hp_sum_6_4_1.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0679.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote host is affected by multiple vulnerabilities related to the includ...
File : mcafee_email_gateway_SB10075.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote host is affected by multiple vulnerabilities.
File : mcafee_vsel_SB10075.nasl - Type : ACT_GATHER_INFO
2014-07-15 Name : The remote host contains an application that is affected by an information di...
File : libreoffice_423.nasl - Type : ACT_GATHER_INFO
2014-07-15 Name : The remote host contains an application that is affected by an information di...
File : macosx_libreoffice_423.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_anyconnect_3_1_5170.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote host is affected by multiple vulnerabilities related to OpenSSL.
File : fortinet_FG-IR-14-018.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_cisco_anyconnect_3_1_5170.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_2014-0006.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : A VMware product installed on the remote host is affected by multiple vulnera...
File : macosx_fusion_6_0_4.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote host contains software that is affected by multiple vulnerabilities.
File : vmware_player_linux_6_0_3.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote host contains software that is affected by multiple vulnerabilities.
File : vmware_player_multiple_vmsa_2014-0006.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0006.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote host has a virtualization application that is affected by multiple...
File : vmware_workstation_linux_10_0_3.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote host has a virtualization application that is affected by multiple...
File : vmware_workstation_multiple_vmsa_2014_0006.nasl - Type : ACT_GATHER_INFO
2014-07-09 Name : The remote Windows host has an application installed that is affected by mult...
File : vmware_vcenter_chargeback_manager_2601.nasl - Type : ACT_GATHER_INFO
2014-07-07 Name : The remote Windows host has an application installed that is affected by mult...
File : hp_version_control_repo_manager_hpsbmu03056.nasl - Type : ACT_GATHER_INFO
2014-07-04 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_1918656_remote.nasl - Type : ACT_GATHER_INFO
2014-07-03 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_operations_manager_vmsa_2014-0006.nasl - Type : ACT_GATHER_INFO
2014-07-03 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0006.nasl - Type : ACT_GATHER_INFO
2014-07-03 Name : The remote host has a virtualization client application installed that is aff...
File : vsphere_client_vmsa_2014-0006.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_3_3_1.nasl - Type : ACT_GATHER_INFO
2014-06-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2232-3.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote Windows host has an application that may be affected by multiple v...
File : winscp_5_5_4.nasl - Type : ACT_GATHER_INFO
2014-06-19 Name : The remote host is affected by multiple vulnerabilities.
File : mcafee_epo_sb10075.nasl - Type : ACT_GATHER_INFO
2014-06-19 Name : The remote host is affected by multiple vulnerabilities.
File : mcafee_web_gateway_sb10075.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote host is affected by a man-in-the-middle vulnerability.
File : cisco-CSCup22544-ace.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_asa_CSCup22532.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_jabber_client_CSCup23913.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_ons_CSCup24077.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_telepresence_mcu_CSCup23994.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote host is affected by multiple vulnerabilities.
File : cisco_telepresence_supervisor_8050_mse_CSCup22635.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote AIX host has a version of OpenSSL installed that is potentially af...
File : aix_openssl_advisory9.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-410.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2232-2.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote VMware ESXi host is missing one or more security-related patches.
File : vmware_VMSA-2014-0006.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-106.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Windows host contains a program that is affected by multiple vulne...
File : stunnel_5_02.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-156-03.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0625.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2950.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7101.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7102.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5ac53801ec2e11e39cf33c970e169bc2.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_0_9_8za.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1h.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0625.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0625.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140605_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-140604.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2232-1.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote host is potentially affected by a vulnerability that could allow s...
File : openssl_ccs.nasl - Type : ACT_ATTACK
2014-04-08 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_0m.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=d3152655d5319ce8...
Source Url
BID http://www.securityfocus.com/bid/67901
BUGTRAQ http://www.securityfocus.com/archive/1/534161/100/0/threaded
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10629
http://linux.oracle.com/errata/ELSA-2014-1053.html
http://support.apple.com/kb/HT6443
http://support.citrix.com/article/CTX140876
http://www-01.ibm.com/support/docview.wss?uid=isg400001841
http://www-01.ibm.com/support/docview.wss?uid=isg400001843
http://www-01.ibm.com/support/docview.wss?uid=nas8N1020163
http://www-01.ibm.com/support/docview.wss?uid=swg21673137
http://www-01.ibm.com/support/docview.wss?uid=swg21675821
http://www-01.ibm.com/support/docview.wss?uid=swg21676035
http://www-01.ibm.com/support/docview.wss?uid=swg21676062
http://www-01.ibm.com/support/docview.wss?uid=swg21676071
http://www-01.ibm.com/support/docview.wss?uid=swg21676419
http://www-01.ibm.com/support/docview.wss?uid=swg21676879
http://www-01.ibm.com/support/docview.wss?uid=swg21676889
http://www-01.ibm.com/support/docview.wss?uid=swg21677527
http://www-01.ibm.com/support/docview.wss?uid=swg21677695
http://www-01.ibm.com/support/docview.wss?uid=swg21677828
http://www-01.ibm.com/support/docview.wss?uid=swg21678167
http://www-01.ibm.com/support/docview.wss?uid=swg21678289
http://www-01.ibm.com/support/docview.wss?uid=swg21683332
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095754
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095755
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095756
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095757
http://www.blackberry.com/btsc/KB36051
http://www.fortiguard.com/advisory/FG-IR-14-018/
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisorie...
http://www.ibm.com/support/docview.wss?uid=swg21676226
http://www.ibm.com/support/docview.wss?uid=swg21676356
http://www.ibm.com/support/docview.wss?uid=swg21676793
http://www.ibm.com/support/docview.wss?uid=swg24037783
http://www.novell.com/support/kb/doc.php?id=7015264
http://www.novell.com/support/kb/doc.php?id=7015300
http://www.openssl.org/news/secadv_20140605.txt
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
http://www.vmware.com/security/advisories/VMSA-2014-0006.html
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&I...
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&I...
https://bugzilla.redhat.com/show_bug.cgi?id=1103593
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.bluecoat.com/index?page=content&id=SA80
https://kc.mcafee.com/corporate/index?page=content&id=SB10075
https://www.novell.com/support/kb/doc.php?id=7015271
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470....
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473....
FULLDISC http://seclists.org/fulldisclosure/2014/Dec/23
GENTOO http://security.gentoo.org/glsa/glsa-201407-05.xml
HP http://marc.info/?l=bugtraq&m=140266410314613&w=2
http://marc.info/?l=bugtraq&m=140317760000786&w=2
http://marc.info/?l=bugtraq&m=140389274407904&w=2
http://marc.info/?l=bugtraq&m=140389355508263&w=2
http://marc.info/?l=bugtraq&m=140431828824371&w=2
http://marc.info/?l=bugtraq&m=140448122410568&w=2
http://marc.info/?l=bugtraq&m=140482916501310&w=2
http://marc.info/?l=bugtraq&m=140491231331543&w=2
http://marc.info/?l=bugtraq&m=140499827729550&w=2
http://marc.info/?l=bugtraq&m=140621259019789&w=2
http://marc.info/?l=bugtraq&m=140752315422991&w=2
http://marc.info/?l=bugtraq&m=140904544427729&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:105
http://www.mandriva.com/security/advisories?name=MDVSA-2014:106
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1021.html
SECTRACK http://www.securitytracker.com/id/1030337
SECUNIA http://secunia.com/advisories/58337
http://secunia.com/advisories/58615
http://secunia.com/advisories/58713
http://secunia.com/advisories/58714
http://secunia.com/advisories/58939
http://secunia.com/advisories/58945
http://secunia.com/advisories/58977
http://secunia.com/advisories/59027
http://secunia.com/advisories/59120
http://secunia.com/advisories/59126
http://secunia.com/advisories/59162
http://secunia.com/advisories/59167
http://secunia.com/advisories/59175
http://secunia.com/advisories/59189
http://secunia.com/advisories/59192
http://secunia.com/advisories/59221
http://secunia.com/advisories/59284
http://secunia.com/advisories/59287
http://secunia.com/advisories/59300
http://secunia.com/advisories/59301
http://secunia.com/advisories/59306
http://secunia.com/advisories/59310
http://secunia.com/advisories/59342
http://secunia.com/advisories/59364
http://secunia.com/advisories/59365
http://secunia.com/advisories/59413
http://secunia.com/advisories/59429
http://secunia.com/advisories/59437
http://secunia.com/advisories/59441
http://secunia.com/advisories/59449
http://secunia.com/advisories/59450
http://secunia.com/advisories/59451
http://secunia.com/advisories/59454
http://secunia.com/advisories/59460
http://secunia.com/advisories/59490
http://secunia.com/advisories/59491
http://secunia.com/advisories/59495
http://secunia.com/advisories/59514
http://secunia.com/advisories/59518
http://secunia.com/advisories/59528
http://secunia.com/advisories/59655
http://secunia.com/advisories/59659
http://secunia.com/advisories/59666
http://secunia.com/advisories/59669
http://secunia.com/advisories/59721
http://secunia.com/advisories/59784
http://secunia.com/advisories/59895
http://secunia.com/advisories/59990
http://secunia.com/advisories/60571
http://secunia.com/advisories/60687
http://secunia.com/advisories/61254
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
Date Informations
2024-02-02 01:25:51
  • Multiple Updates
2024-02-01 12:07:41
  • Multiple Updates
2023-11-07 21:45:28
  • Multiple Updates
2023-09-05 12:24:29
  • Multiple Updates
2023-09-05 01:07:35
  • Multiple Updates
2023-09-02 12:24:27
  • Multiple Updates
2023-09-02 01:07:41
  • Multiple Updates
2023-08-12 12:26:41
  • Multiple Updates
2023-08-12 01:07:11
  • Multiple Updates
2023-08-11 12:22:34
  • Multiple Updates
2023-08-11 01:07:21
  • Multiple Updates
2023-08-06 12:21:58
  • Multiple Updates
2023-08-06 01:07:10
  • Multiple Updates
2023-08-04 12:22:00
  • Multiple Updates
2023-08-04 01:07:14
  • Multiple Updates
2023-07-14 12:21:58
  • Multiple Updates
2023-07-14 01:07:13
  • Multiple Updates
2023-03-29 01:23:55
  • Multiple Updates
2023-03-28 12:07:34
  • Multiple Updates
2022-10-11 12:19:49
  • Multiple Updates
2022-10-11 01:07:22
  • Multiple Updates
2022-08-30 00:27:39
  • Multiple Updates
2021-05-04 12:29:26
  • Multiple Updates
2021-04-22 01:35:43
  • Multiple Updates
2020-05-23 01:50:44
  • Multiple Updates
2020-05-23 00:39:23
  • Multiple Updates
2019-04-22 21:19:10
  • Multiple Updates
2018-10-10 00:19:47
  • Multiple Updates
2018-08-10 12:04:08
  • Multiple Updates
2017-11-15 09:23:50
  • Multiple Updates
2017-10-20 09:22:59
  • Multiple Updates
2017-01-11 13:25:28
  • Multiple Updates
2017-01-07 09:25:17
  • Multiple Updates
2017-01-03 09:22:52
  • Multiple Updates
2016-12-03 09:23:55
  • Multiple Updates
2016-10-12 09:24:04
  • Multiple Updates
2016-08-23 09:24:49
  • Multiple Updates
2016-07-08 21:24:15
  • Multiple Updates
2016-06-28 22:30:28
  • Multiple Updates
2016-06-17 09:27:20
  • Multiple Updates
2016-04-27 00:03:57
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2016-02-27 13:27:00
  • Multiple Updates
2015-11-04 13:24:01
  • Multiple Updates
2015-10-18 17:22:25
  • Multiple Updates
2015-05-21 13:31:06
  • Multiple Updates
2015-04-22 00:25:52
  • Multiple Updates
2015-04-21 09:24:43
  • Multiple Updates
2015-04-15 09:27:43
  • Multiple Updates
2015-04-01 09:26:17
  • Multiple Updates
2015-03-31 13:28:14
  • Multiple Updates
2015-03-06 13:25:44
  • Multiple Updates
2015-01-23 13:24:36
  • Multiple Updates
2015-01-22 17:22:54
  • Multiple Updates
2015-01-21 13:26:41
  • Multiple Updates
2015-01-03 13:25:52
  • Multiple Updates
2014-12-12 09:23:04
  • Multiple Updates
2014-11-27 13:28:28
  • Multiple Updates
2014-11-08 13:31:30
  • Multiple Updates
2014-10-12 13:27:10
  • Multiple Updates
2014-10-11 13:26:20
  • Multiple Updates
2014-09-23 13:27:49
  • Multiple Updates
2014-09-19 13:27:33
  • Multiple Updates
2014-09-12 13:27:11
  • Multiple Updates
2014-09-04 13:25:10
  • Multiple Updates
2014-09-03 13:25:14
  • Multiple Updates
2014-08-22 13:27:14
  • Multiple Updates
2014-08-20 13:25:55
  • Multiple Updates
2014-08-16 13:27:16
  • Multiple Updates
2014-08-15 13:27:44
  • Multiple Updates
2014-08-13 13:24:41
  • Multiple Updates
2014-08-08 13:24:41
  • Multiple Updates
2014-08-07 13:25:10
  • Multiple Updates
2014-08-06 13:24:49
  • Multiple Updates
2014-08-05 13:25:49
  • Multiple Updates
2014-08-02 13:24:16
  • Multiple Updates
2014-08-01 13:24:55
  • Multiple Updates
2014-07-31 13:25:05
  • Multiple Updates
2014-07-29 13:25:32
  • Multiple Updates
2014-07-25 13:21:40
  • Multiple Updates
2014-07-24 09:22:49
  • Multiple Updates
2014-07-19 21:23:13
  • Multiple Updates
2014-07-18 13:24:26
  • Multiple Updates
2014-07-18 09:22:28
  • Multiple Updates
2014-07-17 09:22:15
  • Multiple Updates
2014-07-16 13:25:03
  • Multiple Updates
2014-07-15 13:25:43
  • Multiple Updates
2014-07-12 00:21:39
  • Multiple Updates
2014-07-08 13:24:35
  • Multiple Updates
2014-07-05 21:23:32
  • Multiple Updates
2014-07-04 13:24:51
  • Multiple Updates
2014-07-03 13:24:49
  • Multiple Updates
2014-06-26 09:23:51
  • Multiple Updates
2014-06-25 13:26:08
  • Multiple Updates
2014-06-21 13:28:47
  • Multiple Updates
2014-06-20 17:23:22
  • Multiple Updates
2014-06-20 13:24:46
  • Multiple Updates
2014-06-16 05:23:03
  • Multiple Updates
2014-06-14 13:36:53
  • Multiple Updates
2014-06-12 13:24:04
  • Multiple Updates
2014-06-11 13:24:27
  • Multiple Updates
2014-06-11 05:24:31
  • Multiple Updates
2014-06-07 13:23:19
  • Multiple Updates
2014-06-06 21:23:03
  • Multiple Updates
2014-06-06 05:19:32
  • First insertion