oval:org.mitre.oval:def:20568

Definition Id: oval:org.mitre.oval:def:20568
 
Oval ID: oval:org.mitre.oval:def:20568
Title: Multiple OpenSSL vulnerabilities
Description: ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka "OCSP stapling vulnerability."
Family: unix Class: vulnerability
Reference(s): CVE-2011-0014
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18828
 
Oval ID: oval:org.mitre.oval:def:18828
Title: IBM AIX 7.1 is installed
Description: The operating system installed on the system is IBM AIX 7.1.
Family: unix Class: inventory
Reference(s): cpe:/o:ibm:aix:7.1
Version: 3
Platform(s): IBM AIX 7.1
Product(s):
Definition Synopsis:
Referenced By:
oval:org.mitre.oval:def:20568
Definition Id: oval:org.mitre.oval:def:5267
 
Oval ID: oval:org.mitre.oval:def:5267
Title: IBM AIX 6.1 is installed
Description: The operating system installed on the system is IBM AIX 6.1.
Family: unix Class: inventory
Reference(s): cpe:/o:ibm:aix:6.1
Version: 3
Platform(s): IBM AIX 6.1
Product(s):
Definition Synopsis:
Referenced By:
oval:org.mitre.oval:def:20568