ID

VAR-201410-1418


CVE

CVE-2014-3566


TITLE

Apple Security Advisory 2014-10-16-4

Trust: 0.1

sources: PACKETSTORM: 128732

DESCRIPTION

The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue. SSL protocol is the abbreviation of Secure Socket Layer protocol (Secure Socket Layer) developed by Netscape, which provides security and data integrity guarantee for Internet communication. There is a security vulnerability in the SSL protocol 3.0 version used in OpenSSL 1.0.1i and earlier versions. The vulnerability is caused by the program's use of non-deterministic CBC padding. Attackers can use padding-oracle attacks to exploit this vulnerability to implement man-in-the-middle attacks and obtain plaintext data. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2014-10-16-4 OS X Server v3.2.2 OS X Server v3.2.2 is now available and addresses the following: Server Available for: OS X Mavericks v10.9.5 or later Impact: An attacker may be able to decrypt data protected by SSL Description: There are known attacks on the confidentiality of SSL 3.0 when a cipher suite uses a block cipher in CBC mode. An attacker could force the use of SSL 3.0, even when the server would support a better TLS version, by blocking TLS 1.0 and higher connection attempts. This issue was addressed by disabling SSL 3.0 support in Web Server, Calendar & Contacts Server, and Remote Administration. CVE-ID CVE-2014-3566 : Bodo Moeller, Thai Duong, and Krzysztof Kotowicz of Google Security Team OS X Server v3.2.2 may be obtained from the Mac App Store. Family Fixed Version HP Branded Products Impacted H3C Branded Products Impacted 3Com Branded Products Impacted CVE 12900 Switch Series R1005P15 JG619A HP FF 12910 Switch AC Chassis JG621A HP FF 12910 Main Processing Unit JG632A HP FF 12916 Switch AC Chassis JG634A HP FF 12916 Main Processing Unit CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 12500 R1828P06 JC085A HP A12518 Switch Chassis JC086A HP A12508 Switch Chassis JC652A HP 12508 DC Switch Chassis JC653A HP 12518 DC Switch Chassis JC654A HP 12504 AC Switch Chassis JC655A HP 12504 DC Switch Chassis JF430A HP A12518 Switch Chassis JF430B HP 12518 Switch Chassis JF430C HP 12518 AC Switch Chassis JF431A HP A12508 Switch Chassis JF431B HP 12508 Switch Chassis JF431C HP 12508 AC Switch Chassis JC072B HP 12500 Main Processing Unit JC808A HP 12500 TAA Main Processing Unit H3C S12508 Routing Switch(AC-1) (0235A0GE) H3C S12518 Routing Switch(AC-1) (0235A0GF) H3C S12508 Chassis (0235A0E6) H3C S12508 Chassis (0235A38N) H3C S12518 Chassis (0235A0E7) H3C S12518 Chassis (0235A38M) H3C 12508 DC Switch Chassis (0235A38L) H3C 12518 DC Switch Chassis (0235A38K) CVE-2014-3566 CVE-2014-3568 12500 (Comware v7) R7328P04 JC085A HP A12518 Switch Chassis JC086A HP A12508 Switch Chassis JC652A HP 12508 DC Switch Chassis JC653A HP 12518 DC Switch Chassis JC654A HP 12504 AC Switch Chassis JC655A HP 12504 DC Switch Chassis JF430A HP A12518 Switch Chassis JF430B HP 12518 Switch Chassis JF430C HP 12518 AC Switch Chassis JF431A HP A12508 Switch Chassis JF431B HP 12508 Switch Chassis JF431C HP 12508 AC Switch Chassis JC072B HP 12500 Main Processing Unit JG497A HP 12500 MPU w/Comware V7 OS JG782A HP FF 12508E AC Switch Chassis JG783A HP FF 12508E DC Switch Chassis JG784A HP FF 12518E AC Switch Chassis JG785A HP FF 12518E DC Switch Chassis JG802A HP FF 12500E MPU H3C S12508 Routing Switch(AC-1) (0235A0GE) H3C S12518 Routing Switch(AC-1) (0235A0GF) H3C S12508 Chassis (0235A0E6) H3C S12508 Chassis (0235A38N) H3C S12518 Chassis (0235A0E7) H3C S12518 Chassis (0235A38M) H3C 12508 DC Switch Chassis (0235A38L) H3C 12518 DC Switch Chassis (0235A38K) CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 11900 Switch Series R2111P06 JG608A HP FF 11908-V Switch Chassis JG609A HP FF 11900 Main Processing Unit CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 10500 Switch Series (Comware v5) R1208P10 JC611A HP 10508-V Switch Chassis JC612A HP 10508 Switch Chassis JC613A HP 10504 Switch Chassis JC614A HP 10500 Main Processing Unit JC748A HP 10512 Switch Chassis JG375A HP 10500 TAA Main Processing Unit JG820A HP 10504 TAA Switch Chassis JG821A HP 10508 TAA Switch Chassis JG822A HP 10508-V TAA Switch Chassis JG823A HP 10512 TAA Switch Chassis CVE-2014-3566 CVE-2014-3568 10500 Switch Series (Comware v7) R2111P06 JC611A HP 10508-V Switch Chassis JC612A HP 10508 Switch Chassis JC613A HP 10504 Switch Chassis JC748A HP 10512 Switch Chassis JG820A HP 10504 TAA Switch Chassis JG821A HP 10508 TAA Switch Chassis JG822A HP 10508-V TAA Switch Chassis JG823A HP 10512 TAA Switch Chassis JG496A HP 10500 Type A MPU w/Comware v7 OS CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 9500E R1828P06 JC124A HP A9508 Switch Chassis JC124B HP 9505 Switch Chassis JC125A HP A9512 Switch Chassis JC125B HP 9512 Switch Chassis JC474A HP A9508-V Switch Chassis JC474B HP 9508-V Switch Chassis H3C S9505E Routing-Switch Chassis (0235A0G6) H3C S9512E Routing-Switch Chassis (0235A0G7) H3C S9508E-V Routing-Switch Chassis (0235A38Q) H3C S9505E Chassis w/ Fans (0235A38P) H3C S9512E Chassis w/ Fans (0235A38R) CVE-2014-3566 CVE-2014-3568 7900 R2122 JG682A HP FlexFabric 7904 Switch Chassis JH001A HP FF 7910 2.4Tbps Fabric / MPU JG842A HP FF 7910 7.2Tbps Fabric / MPU JG841A HP FF 7910 Switch Chassis CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 7500 Switch Series R6708P10 JC666A HP A7503-S 144 Gbps Fab/MPU w 24p Gig-T JC697A HP A7502 TAA Main Processing Unit JC698A HP A7503S 144 Gbps TAA Fab/MPU w 24p GbE JC699A HP A7500 384Gbps TAA Fab/MPU w 2p 10-GbE JC700A HP A7500 384 Gbps TAA Fabric / MPU JC701A HP A7510 768 Gbps TAA Fabric / MPU JD193A HP 384 Gbps A7500 Fab Mod w/2 XFP Ports JD193B HP 7500 384Gbps Fab Mod w/2 XFP Ports JD194A HP 384 Gbps Fabric A7500 Module JD194B HP 7500 384Gbps Fabric Module JD195A HP 7500 384Gbps Advanced Fabric Module JD196A HP 7502 Fabric Module JD220A HP 7500 768Gbps Fabric Module JD238A HP A7510 Switch Chassis JD238B HP 7510 Switch Chassis JD239A HP A7506 Switch Chassis JD239B HP 7506 Switch Chassis JD240A HP A7503 Switch Chassis JD240B HP 7503 Switch Chassis JD241A HP A7506 Vertical Switch Chassis JD241B HP 7506-V Switch Chassis JD242A HP A7502 Switch Chassis JD242B HP 7502 Switch Chassis JD243A HP A7503 Switch Chassis w/1 Fabric Slot JD243B HP 7503-S Switch Chassis w/1 Fabric Slot H3C S7502E Ethernet Switch Chassis with Fan (0235A0G4) H3C S7503E Ethernet Switch Chassis with Fan (0235A0G2) H3C S7503E-S Ethernet Switch Chassis with Fan (0235A0G5) H3C S7506E Ethernet Switch Chassis with Fan (0235A0G1) H3C S7506E-V Ethernet Switch Chassis with Fan (0235A0G3) H3C S7510E Ethernet Switch Chassis with Fan (0235A0G0) H3C S7502E Chassis w/ fans (0235A29A) H3C S7503E Chassis w/ fans (0235A27R) H3C S7503E-S Chassis w/ fans (0235A33R) H3C S7506E Chassis w/ fans (0235A27Q) H3C S7506E-V Chassis w/ fans (0235A27S) CVE-2014-3566 CVE-2014-3568 HSR6800 R3303P18 JG361A HP HSR6802 Router Chassis JG362A HP HSR6804 Router Chassis JG363A HP HSR6808 Router Chassis JG364A HP HSR6800 RSE-X2 Router MPU JG779A HP HSR6800 RSE-X2 Router TAA MPU CVE-2014-3566 CVE-2014-3568 HSR6800 Russian Version R3303P18 JG361A HP HSR6802 Router Chassis JG362A HP HSR6804 Router Chassis JG363A HP HSR6808 Router Chassis JG364A HP HSR6800 RSE-X2 Router MPU JG779A HP HSR6800 RSE-X2 Router TAA MPU CVE-2014-3566 CVE-2014-3568 HSR6602 R3303P18 JG353A HP HSR6602-G Router JG354A HP HSR6602-XG Router JG776A HP HSR6602-G TAA Router JG777A HP HSR6602-XG TAA Router JG777A HP HSR6602-XG TAA Router CVE-2014-3566 CVE-2014-3568 HSR6602 Russian Version R3303P18 JG353A HP HSR6602-G Router JG354A HP HSR6602-XG Router JG776A HP HSR6602-G TAA Router JG777A HP HSR6602-XG TAA Router CVE-2014-3566 CVE-2014-3568 6602 R3303P18 JC176A HP 6602 Router Chassis H3C SR6602 1U Router Host (0235A27D) CVE-2014-3566 CVE-2014-3568 6602 Russian Version R3303P18 JC176A HP 6602 Router Chassis H3C SR6602 1U Router Host (0235A27D) CVE-2014-3566 CVE-2014-3568 A6600 R3303P18 JC165A HP 6600 RPE-X1 Router Module JC177A HP 6608 Router JC177B HP A6608 Router Chassis JC178A HP 6604 Router Chassis JC178B HP A6604 Router Chassis JC496A HP 6616 Router Chassis JC566A HP A6600 RSE-X1 Main Processing Unit JG780A HP 6600 RSE-X1 Router TAA MPU H3C RT-SR66-RPE-X1-H3 (0231A761) H3C RT-SR6608-OVS-H3 (0235A32X) H3C RT-SR6604-OVS-H3 (0235A37X) H3C SR6616 Router Chassis (0235A41D) CVE-2014-3566 CVE-2014-3568 A6600 Russian Version R3303P18 JC165A HP 6600 RPE-X1 Router Module JC177A HP 6608 Router JC177B HP A6608 Router Chassis JC178A HP 6604 Router Chassis JC178B HP A6604 Router Chassis JC496A HP 6616 Router Chassis JC566A HP A6600 RSE-X1 Main Processing Unit JG780A HP 6600 RSE-X1 Router TAA MPU H3C RT-SR66-RPE-X1-H3 (0231A761) H3C RT-SR6608-OVS-H3 (0235A32X) H3C RT-SR6604-OVS-H3 (0235A37X) H3C SR6616 Router Chassis (0235A41D) CVE-2014-3566 CVE-2014-3568 6600 MCP R3303P18 JC177A HP 6608 Router JC177B HP A6608 Router Chassis JC178A HP 6604 Router Chassis JC178B HP A6604 Router Chassis JC496A HP 6616 Router Chassis JG778A HP 6600 MCP-X2 Router TAA MPU. JG355A HP 6600 MCP-X1 Router MPU JG356A HP 6600 MCP-X2 Router MPU H3C RT-SR6608-OVS-H3 (0235A32X) H3C RT-SR6604-OVS-H3 (0235A37X) H3C SR6616 Router Chassis (0235A41D) CVE-2014-3566 CVE-2014-3568 6600 MCP Russian Version R3303P18 JC177A HP 6608 Router JC177B HP A6608 Router Chassis JC178A HP 6604 Router Chassis JC178B HP A6604 Router Chassis JC496A HP 6616 Router Chassis JG355A HP 6600 MCP-X1 Router MPU JG356A HP 6600 MCP-X2 Router MPU JG776A HP HSR6602-G TAA Router JG777A HP HSR6602-XG TAA Router JG778A HP 6600 MCP-X2 Router TAA MPU H3C RT-SR6608-OVS-H3 (0235A32X) H3C RT-SR6604-OVS-H3 (0235A37X) H3C SR6616 Router Chassis (0235A41D) CVE-2014-3566 CVE-2014-3568 5920 Switch Series R2311P05 JG296A HP 5920AF-24XG Switch JG555A HP 5920AF-24XG TAA Switch CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 5900 Switch Series R2311P05 JC772A HP 5900AF-48XG-4QSFP+ Switch JG336A HP 5900AF-48XGT-4QSFP+ Switch JG510A HP 5900AF-48G-4XG-2QSFP+ Switch JG554A HP 5900AF-48XG-4QSFP+ TAA Switch JG838A HP FF 5900CP-48XG-4QSFP+ Switch CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 5830 Switch Series R1118P11 JC691A HP A5830AF-48G Switch w/1 Interface Slot JC694A HP A5830AF-96G Switch JG316A HP 5830AF-48G TAA Switch w/1 Intf Slot JG374A HP 5830AF-96G TAA Switch CVE-2014-3566 CVE-2014-3568 5820 Switch Series R1809P03 JC102A HP 5820-24XG-SFP+ Switch JC106A HP 5820-14XG-SFP+ Switch with 2 Slots JG219A HP 5820AF-24XG Switch JG243A HP 5820-24XG-SFP+ TAA-compliant Switch JG259A HP 5820X-14XG-SFP+ TAA Switch w 2 Slots H3C S5820X-28C 14 port (SFP Plus ) Plus 4-port BT (RJ45) Plus 2 media modules Plus OSM (0235A37L) H3C S5820X-28S 24-port 10GBASE-X (SFP Plus ) Plus 4-port 10/100/1000BASE-T (RJ45) (0235A370) CVE-2014-3566 CVE-2014-3568 5800 Switch Series R1809P03 JC099A HP 5800-24G-PoE Switch JC100A HP 5800-24G Switch JC101A HP 5800-48G Switch with 2 Slots JC103A HP 5800-24G-SFP Switch JC104A HP 5800-48G-PoE Switch JC105A HP 5800-48G Switch JG225A HP 5800AF-48G Switch JG242A HP 5800-48G-PoE+ TAA Switch w 2 Slots JG254A HP 5800-24G-PoE+ TAA-compliant Switch JG255A HP 5800-24G TAA-compliant Switch JG256A HP 5800-24G-SFP TAA Switch w 1 Intf Slt JG257A HP 5800-48G-PoE+ TAA Switch with 1 Slot JG258A HP 5800-48G TAA Switch w 1 Intf Slot H3C S5800-32C - 24-port 1BT Plus 4-port (SFP Plus ) Plus 1 media slot (0235A36U) H3C S5800-32C-PWR - 24-port 10/100/1000BASE-T (RJ45) Plus 4-port 10GBASE-X (SFP Plus ) Plus 1 media module PoE (0235A36S) H3C S5800-32F 24-port 1000BASE-X (SFP) Plus 4-port 10GBASE-X (SFP Plus ) Plus media module (no power) (0235A374) H3C S5800-56C 48-port 10/100/1000BASE-T (RJ45) Plus 4port 10GBASE-X (SFP Plus ) Plus media module (0235A379) H3C S5800-56C-PWR 48-port BT Plus 4 port (SFP Plus ) Plus media module (0235A378) H3C S5800-60C-PWR 48-port BT Plus 4-port SFP Plus 2 media modules Plus OSM (0235A36W) CVE-2014-3566 CVE-2014-3568 5700 R2311P05 JG894A HP FF 5700-48G-4XG-2QSFP+ Switch JG895A HP FF 5700-48G-4XG-2QSFP+ TAA Switch JG896A HP FF 5700-40XG-2QSFP+ Switch JG897A HP FF 5700-40XG-2QSFP+ TAA Switch JG898A HP FF 5700-32XGT-8XG-2QSFP+ Switch JG899A HP FF 5700-32XGT-8XG-2QSFP+ TAA Switch CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 5500 HI Switch Series R5501P06 JG311A HP HI 5500-24G-4SFP w/2 Intf Slts Switch JG312A HP HI 5500-48G-4SFP w/2 Intf Slts Switch JG541A HP 5500-24G-PoE+-4SFP HI Switch w/2 Slt JG542A HP 5500-48G-PoE+-4SFP HI Switch w/2 Slt JG543A HP 5500-24G-SFP HI Switch w/2 Intf Slt JG679A HP 5500-24G-PoE+-4SFP HI TAA Swch w/2Slt JG680A HP 5500-48G-PoE+-4SFP HI TAA Swch w/2Slt JG681A HP 5500-24G-SFP HI TAA Swch w/2Slt CVE-2014-3566 CVE-2014-3568 5500 EI Switch Series R2221P08 JD373A HP 5500-24G DC EI Switch JD374A HP 5500-24G-SFP EI Switch JD375A HP 5500-48G EI Switch JD376A HP 5500-48G-PoE EI Switch JD377A HP 5500-24G EI Switch JD378A HP 5500-24G-PoE EI Switch JD379A HP 5500-24G-SFP DC EI Switch JG240A HP 5500-48G-PoE+ EI Switch w/2 Intf Slts JG241A HP 5500-24G-PoE+ EI Switch w/2 Intf Slts JG249A HP 5500-24G-SFP EI TAA Switch w 2 Slts JG250A HP 5500-24G EI TAA Switch w 2 Intf Slts JG251A HP 5500-48G EI TAA Switch w 2 Intf Slts JG252A HP 5500-24G-PoE+ EI TAA Switch w/2 Slts JG253A HP 5500-48G-PoE+ EI TAA Switch w/2 Slts H3C S5500-28C-EI Ethernet Switch (0235A253) H3C S5500-28F-EI Eth Switch AC Single (0235A24U) H3C S5500-52C-EI Ethernet Switch (0235A24X) H3C S5500-28C-EI-DC Ethernet Switch (0235A24S) H3C S5500-28C-PWR-EI Ethernet Switch (0235A255) H3C S5500-28F-EI Eth Swtch DC Single Pwr (0235A259) H3C S5500-52C-PWR-EI Ethernet Switch (0235A251) CVE-2014-3566 CVE-2014-3568 5500 SI Switch Series R2221P08 JD369A HP 5500-24G SI Switch JD370A HP 5500-48G SI Switch JD371A HP 5500-24G-PoE SI Switch JD372A HP 5500-48G-PoE SI Switch JG238A HP 5500-24G-PoE+ SI Switch w/2 Intf Slts JG239A HP 5500-48G-PoE+ SI Switch w/2 Intf Slts H3C S5500-28C-SI Ethernet Switch (0235A04U) H3C S5500-52C-SI Ethernet Switch (0235A04V) H3C S5500-28C-PWR-SI Ethernet Switch (0235A05H) H3C S5500-52C-PWR-SI Ethernet Switch (0235A05J) CVE-2014-3566 CVE-2014-3568 5130 EI switch Series R3108P03 JG932A HP 5130-24G-4SFP+ EI Switch JG933A HP 5130-24G-SFP-4SFP+ EI Switch JG934A HP 5130-48G-4SFP+ EI Switch JG936A HP 5130-24G-PoE+-4SFP+ EI Swch JG937A HP 5130-48G-PoE+-4SFP+ EI Swch JG975A HP 5130-24G-4SFP+ EI BR Switch JG976A HP 5130-48G-4SFP+ EI BR Switch JG977A HP 5130-24G-PoE+-4SFP+ EI BR Swch JG978A HP 5130-48G-PoE+-4SFP+ EI BR Swch CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 5120 EI Switch Series R2221P08 JE066A HP 5120-24G EI Switch JE067A HP 5120-48G EI Switch JE068A HP 5120-24G EI Switch with 2 Slots JE069A HP 5120-48G EI Switch with 2 Slots JE070A HP 5120-24G-PoE EI Switch with 2 Slots JE071A HP 5120-48G-PoE EI Switch with 2 Slots JG236A HP 5120-24G-PoE+ EI Switch w/2 Intf Slts JG237A HP 5120-48G-PoE+ EI Switch w/2 Intf Slts JG245A HP 5120-24G EI TAA Switch w 2 Intf Slts JG246A HP 5120-48G EI TAA Switch w 2 Intf Slts JG247A HP 5120-24G-PoE+ EI TAA Switch w 2 Slts JG248A HP 5120-48G-PoE+ EI TAA Switch w 2 Slts H3C S5120-24P-EI 24GE Plus 4ComboSFP (0235A0BQ) H3C S5120-28C-EI 24GE Plus 4Combo Plus 2Slt (0235A0BS) H3C S5120-48P-EI 48GE Plus 4ComboSFP (0235A0BR) H3C S5120-52C-EI 48GE Plus 4Combo Plus 2Slt (0235A0BT) H3C S5120-28C-PWR-EI 24G Plus 4C Plus 2S Plus POE (0235A0BU) H3C S5120-52C-PWR-EI 48G Plus 4C Plus 2S Plus POE (0235A0BV) CVE-2014-3566 CVE-2014-3568 5120 SI switch Series R1513P95 JE072A HP 5120-48G SI Switch JE073A HP 5120-16G SI Switch JE074A HP 5120-24G SI Switch JG091A HP 5120-24G-PoE+ (370W) SI Switch JG092A HP 5120-24G-PoE+ (170W) SI Switch H3C S5120-52P-SI 48GE Plus 4 SFP (0235A41W) H3C S5120-20P-SI L2 16GE Plus 4SFP (0235A42B) H3C S5120-28P-SI 24GE Plus 4 SFP (0235A42D) H3C S5120-28P-HPWR-SI (0235A0E5) H3C S5120-28P-PWR-SI (0235A0E3) CVE-2014-3566 CVE-2014-3568 4800 G Switch Series R2221P08 JD007A HP 4800-24G Switch JD008A HP 4800-24G-PoE Switch JD009A HP 4800-24G-SFP Switch JD010A HP 4800-48G Switch JD011A HP 4800-48G-PoE Switch 3Com Switch 4800G 24-Port (3CRS48G-24-91) 3Com Switch 4800G 24-Port SFP (3CRS48G-24S-91) 3Com Switch 4800G 48-Port (3CRS48G-48-91) 3Com Switch 4800G PWR 24-Port (3CRS48G-24P-91) 3Com Switch 4800G PWR 48-Port (3CRS48G-48P-91) CVE-2014-3566 CVE-2014-3568 4510G Switch Series R2221P08 JF428A HP 4510-48G Switch JF847A HP 4510-24G Switch 3Com Switch 4510G 48 Port (3CRS45G-48-91) 3Com Switch 4510G PWR 24-Port (3CRS45G-24P-91) 3Com Switch E4510-24G (3CRS45G-24-91) CVE-2014-3566 CVE-2014-3568 4210G Switch Series R2221P08 JF844A HP 4210-24G Switch JF845A HP 4210-48G Switch JF846A HP 4210-24G-PoE Switch 3Com Switch 4210-24G (3CRS42G-24-91) 3Com Switch 4210-48G (3CRS42G-48-91) 3Com Switch E4210-24G-PoE (3CRS42G-24P-91) CVE-2014-3566 CVE-2014-3568 3610 Switch Series R5319P10 JD335A HP 3610-48 Switch JD336A HP 3610-24-4G-SFP Switch JD337A HP 3610-24-2G-2G-SFP Switch JD338A HP 3610-24-SFP Switch H3C S3610-52P - model LS-3610-52P-OVS (0235A22C) H3C S3610-28P - model LS-3610-28P-OVS (0235A22D) H3C S3610-28TP - model LS-3610-28TP-OVS (0235A22E) H3C S3610-28F - model LS-3610-28F-OVS (0235A22F) CVE-2014-3566 CVE-2014-3568 3600 V2 Switch Series R2110P03 JG299A HP 3600-24 v2 EI Switch JG300A HP 3600-48 v2 EI Switch JG301A HP 3600-24-PoE+ v2 EI Switch JG301B HP 3600-24-PoE+ v2 EI Switch JG302A HP 3600-48-PoE+ v2 EI Switch JG302B HP 3600-48-PoE+ v2 EI Switch JG303A HP 3600-24-SFP v2 EI Switch JG304A HP 3600-24 v2 SI Switch JG305A HP 3600-48 v2 SI Switch JG306A HP 3600-24-PoE+ v2 SI Switch JG306B HP 3600-24-PoE+ v2 SI Switch JG307A HP 3600-48-PoE+ v2 SI Switch JG307B HP 3600-48-PoE+ v2 SI Switch CVE-2014-3566 CVE-2014-3568 3100V2 R5203P11 JD313B HP 3100-24-PoE v2 EI Switch JD318B HP 3100-8 v2 EI Switch JD319B HP 3100-16 v2 EI Switch JD320B HP 3100-24 v2 EI Switch JG221A HP 3100-8 v2 SI Switch JG222A HP 3100-16 v2 SI Switch JG223A HP 3100-24 v2 SI Switch CVE-2014-3566 CVE-2014-3568 3100V2-48 R2110P03 JG315A HP 3100-48 v2 Switch CVE-2014-3566 CVE-2014-3568 1920 R1105 JG920A HP 1920-8G Switch JG921A HP 1920-8G-PoE+ (65W) Switch JG922A HP 1920-8G-PoE+ (180W) Switch JG923A HP 1920-16G Switch JG924A HP 1920-24G Switch JG925A HP 1920-24G-PoE+ (180W) Switch JG926A HP 1920-24G-PoE+ (370W) Switch JG927A HP 1920-48G Switch CVE-2014-3566 CVE-2014-3568 1910 R11XX R1107 JG536A HP 1910-8 Switch JG537A HP 1910-8 -PoE+ Switch JG538A HP 1910-24 Switch JG539A HP 1910-24-PoE+ Switch JG540A HP 1910-48 Switch CVE-2014-3566 CVE-2014-3568 1910 R15XX R1513P95 JE005A HP 1910-16G Switch JE006A HP 1910-24G Switch JE007A HP 1910-24G-PoE (365W) Switch JE008A HP 1910-24G-PoE(170W) Switch JE009A HP 1910-48G Switch JG348A HP 1910-8G Switch JG349A HP 1910-8G-PoE+ (65W) Switch JG350A HP 1910-8G-PoE+ (180W) Switch CVE-2014-3566 CVE-2014-3568 1620 R1104 JG912A HP 1620-8G Switch JG913A HP 1620-24G Switch JG914A HP 1620-48G Switch CVE-2014-3566 CVE-2014-3568 MSR20-1X R2513P33 JD431A HP MSR20-10 Router JD667A HP MSR20-15 IW Multi-Service Router JD668A HP MSR20-13 Multi-Service Router JD669A HP MSR20-13 W Multi-Service Router JD670A HP MSR20-15 A Multi-Service Router JD671A HP MSR20-15 AW Multi-Service Router JD672A HP MSR20-15 I Multi-Service Router JD673A HP MSR20-11 Multi-Service Router JD674A HP MSR20-12 Multi-Service Router JD675A HP MSR20-12 W Multi-Service Router JD676A HP MSR20-12 T1 Multi-Service Router JF236A HP MSR20-15-I Router JF237A HP MSR20-15-A Router JF238A HP MSR20-15-I-W Router JF239A HP MSR20-11 Router JF240A HP MSR20-13 Router JF241A HP MSR20-12 Router JF806A HP MSR20-12-T Router JF807A HP MSR20-12-W Router JF808A HP MSR20-13-W Router JF809A HP MSR20-15-A-W Router JF817A HP MSR20-15 Router JG209A HP MSR20-12-T-W Router (NA) JG210A HP MSR20-13-W Router (NA) H3C MSR 20-15 Router Host(AC) 1 FE 4 LSW 1 ADSLoPOTS 1 DSIC (0235A0A8) H3C MSR 20-10 (0235A0A7) H3C RT-MSR2011-AC-OVS-H3 (0235A395) H3C RT-MSR2012-AC-OVS-H3 (0235A396) H3C RT-MSR2012-AC-OVS-W-H3 (0235A397) H3C RT-MSR2012-T-AC-OVS-H3 (0235A398) H3C RT-MSR2013-AC-OVS-H3 (0235A390) H3C RT-MSR2013-AC-OVS-W-H3 (0235A391) H3C RT-MSR2015-AC-OVS-A-H3 (0235A392) H3C RT-MSR2015-AC-OVS-AW-H3 (0235A393) H3C RT-MSR2015-AC-OVS-I-H3 (0235A394) H3C RT-MSR2015-AC-OVS-IW-H3 (0235A38V) H3C MSR 20-11 (0235A31V) H3C MSR 20-12 (0235A32E) H3C MSR 20-12 T1 (0235A32B) H3C MSR 20-13 (0235A31W) H3C MSR 20-13 W (0235A31X) H3C MSR 20-15 A (0235A31Q) H3C MSR 20-15 A W (0235A31R) H3C MSR 20-15 I (0235A31N) H3C MSR 20-15 IW (0235A31P) H3C MSR20-12 W (0235A32G) CVE-2014-3566 CVE-2014-3568 MSR30 R2513P33 JD654A HP MSR30-60 POE Multi-Service Router JD657A HP MSR30-40 Multi-Service Router JD658A HP MSR30-60 Multi-Service Router JD660A HP MSR30-20 POE Multi-Service Router JD661A HP MSR30-40 POE Multi-Service Router JD666A HP MSR30-20 Multi-Service Router JF229A HP MSR30-40 Router JF230A HP MSR30-60 Router JF232A HP RT-MSR3040-AC-OVS-AS-H3 JF235A HP MSR30-20 DC Router JF284A HP MSR30-20 Router JF287A HP MSR30-40 DC Router JF801A HP MSR30-60 DC Router JF802A HP MSR30-20 PoE Router JF803A HP MSR30-40 PoE Router JF804A HP MSR30-60 PoE Router H3C MSR 30-20 Router (0235A328) H3C MSR 30-40 Router Host(DC) (0235A268) H3C RT-MSR3020-AC-POE-OVS-H3 (0235A322) H3C RT-MSR3020-DC-OVS-H3 (0235A267) H3C RT-MSR3040-AC-OVS-H (0235A299) H3C RT-MSR3040-AC-POE-OVS-H3 (0235A323) H3C RT-MSR3060-AC-OVS-H3 (0235A320) H3C RT-MSR3060-AC-POE-OVS-H3 (0235A296) H3C RT-MSR3060-DC-OVS-H3 (0235A269) H3C MSR 30-20 RTVZ33020AS Router Host(AC) (0235A20S) H3C MSR 30-20 (0235A19L) H3C MSR 30-20 POE (0235A239) H3C MSR 30-40 (0235A20J) H3C MSR 30-40 POE (0235A25R) H3C MSR 30-60 (0235A20K) H3C MSR 30-60 POE (0235A25S) H3C RT-MSR3040-AC-OVS-AS-H3 (0235A20V) CVE-2014-3566 CVE-2014-3568 MSR30-16 R2513P33 JD659A HP MSR30-16 POE Multi-Service Router JD665A HP MSR30-16 Multi-Service Router JF233A HP MSR30-16 Router JF234A HP MSR30-16 PoE Router H3C RT-MSR3016-AC-OVS-H3 (0235A327) H3C RT-MSR3016-AC-POE-OVS-H3 (0235A321) H3C MSR 30-16 (0235A237) H3C MSR 30-16 POE (0235A238) CVE-2014-3566 CVE-2014-3568 MSR30-1X R2513P33 JF800A HP MSR30-11 Router JF816A HP MSR30-10 2 FE /2 SIC /1 MIM MS Rtr JG182A HP MSR30-11E Router JG183A HP MSR30-11F Router JG184A HP MSR30-10 DC Router H3C MSR 30-10 Router Host(AC) 2FE 2SIC 1XMIM 256DDR (0235A39H) H3C RT-MSR3011-AC-OVS-H3 (0235A29L) CVE-2014-3566 CVE-2014-3568 MSR50 R2513P33 JD433A HP MSR50-40 Router JD653A HP MSR50 Processor Module JD655A HP MSR50-40 Multi-Service Router JD656A HP MSR50-60 Multi-Service Router JF231A HP MSR50-60 Router JF285A HP MSR50-40 DC Router JF640A HP MSR50-60 Rtr Chassis w DC PwrSupply H3C MSR 50-40 Router (0235A297) H3C MSR5040-DC-OVS-H3C (0235A20P) H3C RT-MSR5060-AC-OVS-H3 (0235A298) H3C MSR 50-40 Chassis (0235A20N) H3C MSR 50-60 Chassis (0235A20L) CVE-2014-3566 CVE-2014-3568 MSR50-G2 R2513P33 JD429A HP MSR50 G2 Processor Module JD429B HP MSR50 G2 Processor Module H3C H3C MSR 50 Processor Module-G2 (0231A84Q) H3C MSR 50 High Performance Main Processing Unit 3GE (Combo) 256F/1GD(0231A0KL) CVE-2014-3566 CVE-2014-3568 MSR20 Russian version MSR201X_5.20.R2513L40.RU JD663B HP MSR20-21 Router JF228A HP MSR20-40 Router JF283A HP MSR20-20 Router H3C RT-MSR2020-AC-OVS-H3C (0235A324) H3C RT-MSR2040-AC-OVS-H3 (0235A326) CVE-2014-3566 CVE-2014-3568 MSR20-1X Russian version MSR201X_5.20.R2513L40.RU JD431A HP MSR20-10 Router JF236A HP MSR20-15-I Router JF237A HP MSR20-15-A Router JF238A HP MSR20-15-I-W Router JF239A HP MSR20-11 Router JF240A HP MSR20-13 Router JF241A HP MSR20-12 Router JF806A HP MSR20-12-T Router JF807A HP MSR20-12-W Router JF808A HP MSR20-13-W Router JF809A HP MSR20-15-A-W Router JF817A HP MSR20-15 Router H3C MSR 20-10 (0235A0A7) H3C RT-MSR2015-AC-OVS-I-H3 (0235A394) H3C RT-MSR2015-AC-OVS-A-H3 (0235A392) H3C RT-MSR2015-AC-OVS-AW-H3 (0235A393) H3C RT-MSR2011-AC-OVS-H3 (0235A395) H3C RT-MSR2013-AC-OVS-H3 (0235A390) H3C RT-MSR2012-AC-OVS-H3 (0235A396) H3C RT-MSR2012-T-AC-OVS-H3 (0235A398) H3C RT-MSR2012-AC-OVS-W-H3 (0235A397) H3C RT-MSR2013-AC-OVS-W-H3 (0235A391) H3C RT-MSR2015-AC-OVS-IW-H3 (0235A38V) H3C MSR 20-15 Router Host(AC) 1 FE 4 LSW 1 ADSLoPOTS 1 DSIC (0235A0A8) CVE-2014-3566 CVE-2014-3568 MSR30 Russian version MSR201X_5.20.R2513L40.RU JF229A HP MSR30-40 Router JF230A HP MSR30-60 Router JF235A HP MSR30-20 DC Router JF284A HP MSR30-20 Router JF287A HP MSR30-40 DC Router JF801A HP MSR30-60 DC Router JF802A HP MSR30-20 PoE Router JF803A HP MSR30-40 PoE Router JF804A HP MSR30-60 PoE Router H3C RT-MSR3040-AC-OVS-H (0235A299) H3C RT-MSR3060-AC-OVS-H3 (0235A320) H3C RT-MSR3020-DC-OVS-H3 (0235A267) H3C MSR 30-20 Router (0235A328) H3C MSR 30-40 Router Host(DC) (0235A268) H3C RT-MSR3060-DC-OVS-H3 (0235A269) H3C RT-MSR3020-AC-POE-OVS-H3 (0235A322) H3C RT-MSR3040-AC-POE-OVS-H3 (0235A323) H3C RT-MSR3060-AC-POE-OVS-H3 (0235A296) CVE-2014-3566 CVE-2014-3568 MSR30-16 Russian version MSR201X_5.20.R2513L40.RU JF233A HP MSR30-16 Router JF234A HP MSR30-16 PoE Router H3C RT-MSR3016-AC-OVS-H3 (0235A327) H3C RT-MSR3016-AC-POE-OVS-H3 (0235A321) CVE-2014-3566 CVE-2014-3568 MSR30-1X Russian version MSR201X_5.20.R2513L40.RU JF800A HP MSR30-11 Router JF816A HP MSR30-10 2 FE /2 SIC /1 MIM MS Rtr JG182A HP MSR30-11E Router JG183A HP MSR30-11F Router JG184A HP MSR30-10 DC Router H3C RT-MSR3011-AC-OVS-H3 (0235A29L) H3C MSR 30-10 Router Host(AC) 2FE 2SIC 1XMIM 256DDR (0235A39H) CVE-2014-3566 CVE-2014-3568 MSR50 Russian version MSR201X_5.20.R2513L40.RU JD433A HP MSR50-40 Router JD653A HP MSR50 Processor Module JD655A HP MSR50-40 Multi-Service Router JD656A HP MSR50-60 Multi-Service Router JF231A HP MSR50-60 Router JF285A HP MSR50-40 DC Router JF640A HP MSR50-60 Rtr Chassis w DC PwrSupply H3C MSR 50-40 Router (0235A297) H3C MSR 50 Processor Module (0231A791) H3C MSR 50-40 Chassis (0235A20N) H3C MSR 50-60 Chassis (0235A20L) H3C RT-MSR5060-AC-OVS-H3 (0235A298) H3C MSR5040-DC-OVS-H3C (0235A20P) CVE-2014-3566 CVE-2014-3568 MSR50 G2 Russian version MSR201X_5.20.R2513L40.RU JD429B HP MSR50 G2 Processor Module H3C MSR 50 High Performance Main Processing Unit 3GE (Combo) 256F/1GD (0231A0KL) CVE-2014-3566 CVE-2014-3568 MSR9XX R2513P33 JF812A HP MSR900 Router JF813A HP MSR920 Router JF814A HP MSR900-W Router JF815A HP MSR920 2FEWAN/8FELAN/.11b/g Rtr JG207A HP MSR900-W Router (NA) JG208A HP MSR920-W Router (NA) H3C MSR 900 Router with 802.11b/g 2 FE WAN 4 FE LAN 256DDR 802.11b (0235A0C2) H3C MSR 900 Router 2 FE WAN 4 FE LAN 256DDR (0235A0BX) H3C MSR 920 Router with 802.11b/g 2 FE WAN 8 FE LAN 256DDR (0235A0C4) H3C MSR 920 Router 2 FE WAN 8 FE LAN 256DDR (0235A0C0) CVE-2014-3566 CVE-2014-3568 MSR93X R2513P33 JG512A HP MSR930 Wireless Router JG513A HP MSR930 3G Router JG514A HP MSR931 Router JG515A HP MSR931 3G Router JG516A HP MSR933 Router JG517A HP MSR933 3G Router JG518A HP MSR935 Router JG519A HP MSR935 Wireless Router JG520A HP MSR935 3G Router JG531A HP MSR931 Dual 3G Router JG596A HP MSR930 4G LTE/3G CDMA Router JG597A HP MSR936 Wireless Router JG665A HP MSR930 4G LTE/3G WCDMA Global Router JG704A HP MSR930 4G LTE/3G WCDMA ATT Router CVE-2014-3566 CVE-2014-3568 MSR1000 R2513P33 JG732A HP MSR1003-8 AC Router CVE-2014-3566 CVE-2014-3568 MSR1000 Russian version R2513L40.RU JG732A HP MSR1003-8 AC Router CVE-2014-3566 CVE-2014-3568 MSR2000 R0106P18 JG411A HP MSR2003 AC Router CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 MSR3000 R0106P18 JG404A HP MSR3064 Router JG405A HP MSR3044 Router JG406A HP MSR3024 AC Router JG409A HP MSR3012 AC Router JG861A HP MSR3024 TAA-compliant AC Router CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 MSR4000 R0106P18 JG402A HP MSR4080 Router Chassis JG403A HP MSR4060 Router Chassis JG412A HP MSR4000 MPU-100 Main Processing Unit CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 F5000 F3210P22 JG216A HP F5000 Firewall Standalone Chassis JD259A HP A5000-A5 VPN Firewall Chassis H3C SecPath F5000-A5 Host System (0150A0AG) CVE-2014-3566 CVE-2014-3568 F5000-C R3811P03 JG650A HP F5000-C VPN Firewall Appliance CVE-2014-3566 CVE-2014-3568 F5000-S R3811P03 JG370A HP F5000-S VPN Firewall Appliance CVE-2014-3566 CVE-2014-3568 U200S and CS F5123P30 JD268A HP 200-CS UTM Appliance JD273A HP U200-S UTM Appliance H3C SecPath U200-S (0235A36N) CVE-2014-3566 CVE-2014-3568 U200A and M F5123P30 JD274A HP 200-M UTM Appliance JD275A HP U200-A UTM Appliance H3C SecPath U200-A (0235A36Q) CVE-2014-3566 CVE-2014-3568 SecBlade III R3820P03 JG371A HP 12500 20Gbps VPN Firewall Module JG372A HP 10500/11900/7500 20Gbps VPN FW Mod CVE-2014-3566 CVE-2014-3568 SecBlade FW R3181P05 JC635A HP 12500 VPN Firewall Module JD245A HP 9500 VPN Firewall Module JD249A HP 10500/7500 Advanced VPN Firewall Mod JD250A HP 6600 Firewall Processing Rtr Module JD251A HP 8800 Firewall Processing Module JD255A HP 5820 VPN Firewall Module H3C S9500E SecBlade VPN Firewall Module (0231A0AV) H3C S7500E SecBlade VPN Firewall Module (0231A832) H3C SR66 Gigabit Firewall Module (0231A88A) H3C SR88 Firewall Processing Module (0231A88L) H3C S5820 SecBlade VPN Firewall Module (0231A94J) CVE-2014-3566 CVE-2014-3568 F1000-E R3181P05 JD272A HP F1000-E VPN Firewall Appliance CVE-2014-3566 CVE-2014-3568 F1000-A R3734P06 JG214A HP F1000-A-EI VPN Firewall Appliance CVE-2014-3566 CVE-2014-3568 F1000-S R3734P06 JG213A HP F1000-S-EI VPN Firewall Appliance CVE-2014-3566 CVE-2014-3568 SecBlade SSL VPN Fix in Progress Use Mitigation JD253A HP 10500/7500 SSL VPN Mod w 500-user Lic CVE-2014-3566 CVE-2014-3568 VSR1000 R0204P01 JG810AAE HP VSR1001 Virtual Services Router 60 Day Evaluation Software JG811AAE HP VSR1001 Comware 7 Virtual Services Router JG812AAE HP VSR1004 Comware 7 Virtual Services Router JG813AAE HP VSR1008 Comware 7 Virtual Services Router CVE-2014-3566 CVE-2014-3567 CVE-2014-3568 WX5002/5004 R2507P34 JD441A HP 5800 ACM for 64-256 APs JD447B HP WX5002 Access Controller JD448A HP A-WX5004 Access Controller JD448B HP WX5004 Access Controller JD469A HP A-WX5004 (3Com) Access Controller JG261A HP 5800 Access Controller OAA TAA Mod CVE-2014-3566 CVE-2014-3568 HP 850/870 R2607P34 JG723A HP 870 Unified Wired-WLAN Appliance JG725A HP 870 Unifd Wrd-WLAN TAA Applnc JG722A HP 850 Unified Wired-WLAN Appliance JG724A HP 850 Unifd Wrd-WLAN TAA Applnc CVE-2014-3566 CVE-2014-3568 HP 830 R3507P34 JG640A HP 830 24P PoE+ Unifd Wired-WLAN Swch JG641A HP 830 8P PoE+ Unifd Wired-WLAN Swch JG646A HP 830 24-Port PoE+ Wrd-WLAN TAA Switch JG647A HP 830 8-Port PoE+ Wrd-WLAN TAA Switch CVE-2014-3566 CVE-2014-3568 HP 6000 R2507P34 JG639A HP 10500/7500 20G Unified Wired-WLAN Mod JG645A HP 10500/7500 20G Unifd Wrd-WLAN TAA Mod CVE-2014-3566 CVE-2014-3568 VCX Fix in Progress Use Mitigation J9672A HP VCX V7205 Platform w/ DL360 G7 Srvr J9668A HP VCX IPC V7005 Pltfrm w/ DL120 G6 Srvr JC517A HP VCX V7205 Platform w/DL 360 G6 Server JE355A HP VCX V6000 Branch Platform 9.0 JC516A HP VCX V7005 Platform w/DL 120 G6 Server JC518A HP VCX Connect 200 Primry 120 G6 Server J9669A HP VCX IPC V7310 Pltfrm w/ DL360 G7 Srvr JE341A HP VCX Connect 100 Secondary JE252A HP VCX Connect Primary MIM Module JE253A HP VCX Connect Secondary MIM Module JE254A HP VCX Branch MIM Module JE355A HP VCX V6000 Branch Platform 9.0 JD028A HP MS30-40 RTR w/VCX + T1/FXO/FXS/Mod JD023A HP MSR30-40 Router with VCX MIM Module JD024A HP MSR30-16 RTR w/VCX Ent Br Com MIM JD025A HP MSR30-16 RTR w/VCX + 4FXO/2FXS Mod JD026A HP MSR30-16 RTR w/VCX + 8FXO/4FXS Mod JD027A HP MSR30-16 RTR w/VCX + 8BRI/4FXS Mod JD029A HP MSR30-16 RTR w/VCX + E1/4BRI/4FXS JE340A HP VCX Connect 100 Pri Server 9.0 JE342A HP VCX Connect 100 Sec Server 9.0 CVE-2014-3566 CVE-2014-3568 iMC PLAT iMC PLAT v7.1 E0303P06 JD125A HP IMC Std S/W Platform w/100-node JD126A HP IMC Ent S/W Platform w/100-node JD808A HP IMC Ent Platform w/100-node License JD815A HP IMC Std Platform w/100-node License JF377A HP IMC Std S/W Platform w/100-node Lic JF377AAE HP IMC Std S/W Pltfrm w/100-node E-LTU JF378A HP IMC Ent S/W Platform w/200-node Lic JF378AAE HP IMC Ent S/W Pltfrm w/200-node E-LTU JG546AAE HP IMC Basic SW Platform w/50-node E-LTU JG548AAE HP PCM+ to IMC Bsc Upgr w/50-node E-LTU JG549AAE HP PCM+ to IMC Std Upgr w/200-node E-LTU JG550AAE HP PMM to IMC Bsc WLM Upgr w/150AP E-LTU JG590AAE HP IMC Bsc WLAN Mgr SW Pltfm 50 AP E-LTU JG659AAE HP IMC Smart Connect VAE E-LTU JG660AAE HP IMC Smart Connect w/WLM VAE E-LTU JG747AAE HP IMC Std SW Plat w/ 50 Nodes E-LTU JG748AAE HP IMC Ent SW Plat w/ 50 Nodes E-LTU JG766AAE HP IMC SmCnct Vrtl Applnc SW E-LTU JG767AAE HP IMC SmCnct WSM Vrtl Applnc SW E-LTU JG768AAE HP PCM+ to IMC Std Upg w/ 200-node E-LTU CVE-2014-3566 iMC UAM iMC UAM v7.1 E0302P07 JD144A HP IMC UAM S/W Module w/200-User License JF388A HP IMC UAM S/W Module w/200-user License JF388AAE HP IMC UAM S/W Module w/200-user E-LTU JG752AAE HP IMC UAM SW Mod w/ 50-user E-LTU CVE-2014-3513 CVE-2014-3566 CVE-2014-3567 iMC WSM Fix in Progress Use Mitigation JD456A HP WSM Plug-in for IMC Includes 50 Aps JF414A HP IMC WSM S/W Module with 50-AP License JF414AAE HP IMC WSM S/W Module with 50-AP E-LTU JG551AAE HP PMM to IMC WSM Upgr w/250 AP E-LTU JG769AAE HP PMM to IMC WSM Upg w/ 250-node E-LTU CVE-2014-3513 CVE-2014-3566 CVE-2014-3567 A Fixes in progress use mitigations J9565A HP 2615-8-PoE Switch J9562A HP 2915-8G-PoE Switch E Fixes in progress use mitigations J4850A HP ProCurve Switch 5304xl J8166A HP ProCurve Switch 5304xl-32G J4819A HP ProCurve Switch 5308xl J8167A HP ProCurve Switch 5308xl-48G J4849A HP ProCurve Switch 5348xl J4849B HP ProCurve Switch 5348xl J4848A HP ProCurve Switch 5372xl J4848B HP ProCurve Switch 5372xl F Fixes in progress use mitigations J4812A HP ProCurve 2512 Switch J4813A HP ProCurve 2524 Switch J4817A HP ProCurve 2312 Switch J4818A HP ProCurve 2324 Switch H.07 Fixes in progress use mitigations J4902A HP ProCurve 6108 Switch H.10 Fixes in progress use mitigations J8762A HP E2600-8-PoE Switch J4900A HP PROCURVE SWITCH 2626 J4900B HP ProCurve Switch 2626 J4900C ProCurve Switch 2626 J4899A HP ProCurve Switch 2650 J4899B HP ProCurve Switch 2650 J4899C ProCurve Switch 2650 J8164A ProCurve Switch 2626-PWR J8165A HP ProCurve Switch 2650-PWR i.10 Fixes in progress use mitigations J4903A ProCurve Switch 2824 J4904A HP ProCurve Switch 2848 J Fixes in progress use mitigations J9299A HP 2520-24G-PoE Switch J9298A HP 2520-8G-PoE Switch K Fixes in progress use mitigations J8692A HP 3500-24G-PoE yl Switch J8693A HP 3500-48G-PoE yl Switch J9310A HP 3500-24G-PoE+ yl Switch J9311A HP 3500-48G-PoE+ yl Switch J9470A HP 3500-24 Switch J9471A HP 3500-24-PoE Switch J9472A HP 3500-48 Switch J9473A HP 3500-48-PoE Switch J8697A HP E5406 zl Switch Chassis J8699A HP 5406-48G zl Switch J9447A HP 5406-44G-PoE+-4SFP zl Switch J9533A HP 5406-44G-PoE+-2XG v2 zl Swch w Pm SW J9539A HP 5406-44G-PoE+-4G v2 zl Swch w Prm SW J9642A HP 5406 zl Switch with Premium Software J9866A HP 5406 8p10GT 8p10GE Swch and Psw J8698A HP E5412 zl Switch Chassis J8700A HP 5412-96G zl Switch J9448A HP 5412-92G-PoE+-4SFP zl Switch J9532A HP 5412-92G-PoE+-2XG v2 zl Swch w Pm SW J9540A HP 5412-92G-PoE+-4G v2 zl Swch w Prm SW J9643A HP 5412 zl Switch with Premium Software J8992A HP 6200-24G-mGBIC yl Switch J9263A HP E6600-24G Switch J9264A HP 6600-24G-4XG Switch J9265A HP 6600-24XG Switch J9451A HP E6600-48G Switch J9452A HP 6600-48G-4XG Switch J9475A HP E8206 zl Switch Base System J9638A HP 8206-44G-PoE+-2XG v2 zl Swch w Pm SW J9640A HP 8206 zl Switch w/Premium Software J8715A ProCurve Switch 8212zl Base System J8715B HP E8212 zl Switch Base System J9091A ProCurve Switch 8212zl Chassis&Fan Tray J9639A HP 8212-92G-PoE+-2XG v2 zl Swch w Pm SW J9641A HP 8212 zl Switch with Premium SW KA Fixes in progress use mitigations J9573A HP 3800-24G-PoE+-2SFP+ Switch J9574A HP 3800-48G-PoE+-4SFP+ Switch J9575A HP 3800-24G-2SFP+ Switch J9576A HP 3800-48G-4SFP+ Switch J9584A HP 3800-24SFP-2SFP+ Switch J9585A HP 3800-24G-2XG Switch J9586A HP 3800-48G-4XG Switch J9587A HP 3800-24G-PoE+-2XG Switch J9588A HP 3800-48G-PoE+-4XG Switch KB Fixes in progress use mitigations J9821A HP 5406R zl2 Switch J9822A HP 5412R zl2 Switch J9823A HP 5406R-Gig-T-PoE+/SFP+ v2 zl2 Swch J9824A HP 5406R-Gig-T-PoE+/SFP v2 zl2 Swch J9825A HP 5412R-Gig-T-PoE+/SFP+ v2 zl2 Swch J9826A HP 5412R-Gig-T-PoE+/SFP v2 zl2 Swch J9850A HP 5406R zl2 Switch J9851A HP 5412R zl2 Switch J9868A HP 5406R-8XGT/8SFP+ v2 zl2 Swch L Fixes in progress use mitigations J8772B HP 4202-72 Vl Switch J8770A HP 4204 Vl Switch Chassis J9064A HP 4204-44G-4SFP Vl Switch J8773A HP 4208 Vl Switch Chassis J9030A HP 4208-68G-4SFP Vl Switch J8775B HP 4208-96 Vl Switch J8771A ProCurve Switch 4202VL-48G J8772A ProCurve Switch 4202VL-72 J8774A ProCurve Switch 4208VL-64G J8775A ProCurve Switch 4208VL-96 M.08 Fixes in progress use mitigations J8433A HP 6400-6XG cl Switch J8474A HP 6410-6XG cl Switch M.10 Fixes in progress use mitigations J4906A HP E3400-48G cl Switch J4905A HP ProCurve Switch 3400cl-24G N Fixes in progress use mitigations J9021A HP 2810-24G Switch J9022A HP 2810-48G Switch PA Fixes in progress use mitigations J9029A ProCurve Switch 1800-8G PB Fixes in progress use mitigations J9028A ProCurve Switch 1800-24G J9028B ProCurve Switch 1800-24G Q Fixes in progress use mitigations J9019B HP 2510-24 Switch J9019A ProCurve Switch 2510-24 R Fixes in progress use mitigations J9085A HP 2610-24 Switch J9087A HP 2610-24-PoE Switch J9086A HP 2610-24-PPoE Switch J9088A HP 2610-48 Switch J9089A HP 2610-48-PoE Switch RA Fixes in progress use mitigations J9623A HP 2620-24 Switch J9624A HP 2620-24-PPoE+ Switch J9625A HP 2620-24-PoE+ Switch J9626A HP 2620-48 Switch J9627A HP 2620-48-PoE+ Switch S Fixes in progress use mitigations J9138A HP 2520-24-PoE Switch J9137A HP 2520-8-PoE Switch T Fixes in progress use mitigations J9049A ProCurve Switch 2900- 24G J9050A ProCurve Switch 2900 48G U Fixes in progress use mitigations J9020A HP 2510-48 Switch VA Fixes in progress use mitigations J9079A HP 1700-8 Switch VB Fixes in progress use mitigations J9080A HP 1700-24 Switch W Fixes in progress use mitigations J9145A HP 2910-24G al Switch J9146A HP 2910-24G-PoE+ al Switch J9147A HP 2910-48G al Switch J9148A HP 2910-48G-PoE+ al Switch WB Fixes in progress use mitigations J9726A HP 2920-24G Switch J9727A HP 2920-24G-POE+ Switch J9728A HP 2920-48G Switch J9729A HP 2920-48G-POE+ Switch J9836A HP 2920-48G-POE+ 740W Switch Y Fixes in progress use mitigations J9279A HP 2510-24G Switch J9280A HP 2510-48G Switch YA Fixes in progress use mitigations J9772A HP 2530-48G-PoE+ Switch J9773A HP 2530-24G-PoE+ Switch J9774A HP 2530-8G-PoE+ Switch J9775A HP 2530-48G Switch J9776A HP 2530-24G Switch J9777A HP 2530-8G Switch J9778A HP 2530-48-PoE+ Switch J9781A HP 2530-48 Switch J9853A HP 2530-48G-PoE+-2SFP+ Switch J9854A HP 2530-24G-PoE+-2SFP+ Switch J9855A HP 2530-48G-2SFP+ Switch J9856A HP 2530-24G-2SFP+ Switch YB Fixes in progress use mitigations J9779A HP 2530-24-PoE+ Switch J9780A HP 2530-8-PoE+ Switch J9782A HP 2530-24 Switch J9783A HP 2530-8 Switch MSM 6.5 6.5.1.0 J9420A HP MSM760 Premium Mobility Controller J9421A HP MSM760 Access Controller J9370A HP MSM765 Zl Premium Mobility Controller J9693A HP MSM720 Access Controller (WW) J9694A HP MSM720 Premium Mobility Cntlr (WW) J9695A HP MSM720 TAA Access Controller J9696A HP MSM720 TAA Premium Mobility Cntlr J9840A HP MSM775 zl Premium Controller Module J9845A HP 560 Wireless 802.11ac (AM) AP J9846A HP 560 Wireless 802.11ac (WW) AP J9847A HP 560 Wireless 802.11ac (JP) AP J9848A HP 560 Wireless 802.11ac (IL) AP J9358A HP E-MSM422 Access Point (US) J9358B HP MSM422 Access Point (US) J9359A HP E-MSM422 Access Point (WW) J9359B HP MSM422 Access Point (WW) J9530A HP E-MSM422 Access Point (JP) J9530B HP MSM422 Access Point (JP) J9617A HP MSM422 Dual Radio 802.11n AP (IL) J9426A HP E-MSM410 Access Point (US) J9426B HP MSM410 Access Point (US) J9427A HP E-MSM410 Access Point (WW) J9427B HP MSM410 Access Point (WW) J9427C HP MSM410 Access Point (WW) J9529A HP E-MSM410 Access Point (JP) J9529B HP MSM410 Access Point (JP) J9589A HP MSM460 Dual Radio 802.11n AP (JP) J9590A HP MSM460 Dual Radio 802.11n AP (AM) J9591A HP MSM460 Dual Radio 802.11n AP (WW) J9616A HP MSM410 Single Radio 802.11n AP (IL) J9618A HP MSM460 Dual Radio 802.11n AP (IL) J9619A HP MSM466 Dual Radio 802.11n AP (IL) J9620A HP MSM466 Dual Radio 802.11n AP (JP) J9621A HP MSM466 Dual Radio 802.11n AP (AM) J9622A HP MSM466 Dual Radio 802.11n AP (WW) J9650A HP MSM430 Dual Radio 802.11n AP (AM) J9651A HP MSM430 Dual Radio 802.11n AP (WW) J9652A HP MSM430 Dual Radio 802.11n AP (JP) J9653A HP MSM430 Dual Radio 802.11n AP (IL) J9654A HP MSM430 Dual Radio 802.11n TAA AP J9655A HP MSM460 Dual Radio 802.11n TAA AP J9656A HP MSM466 Dual Radio 802.11n TAA AP J9715A HP E-MSM466-R Dual Radio 802.11n AP (AM) J9716A HP E-MSM466-R Dual Radio 802.11n AP (WW) J9717A HP E-MSM466-R Dual Radio 802.11n AP (JP) J9718A HP E-MSM466-R Dual Radio 802.11n AP (IL) MSM 6.4 6.4.2.1 J9840A HP MSM775 zl Premium Controller Module J9370A HP MSM765 Zl Premium Mobility Controller J9420A HP MSM760 Premium Mobility Controller J9421A HP MSM760 Access Controller J9693A HP MSM720 Access Controller (WW) J9694A HP MSM720 Premium Mobility Cntlr (WW) J9695A HP MSM720 TAA Access Controller J9696A HP MSM720 TAA Premium Mobility Cntlr J9426A HP E-MSM410 Access Point (US) J9426B HP MSM410 Access Point (US) J9427A HP E-MSM410 Access Point (WW) J9427B HP MSM410 Access Point (WW) J9427C HP MSM410 Access Point (WW) J9529A HP E-MSM410 Access Point (JP) J9529B HP MSM410 Access Point (JP) J9589A HP MSM460 Dual Radio 802.11n AP (JP) J9590A HP MSM460 Dual Radio 802.11n AP (AM) J9591A HP MSM460 Dual Radio 802.11n AP (WW) J9616A HP MSM410 Single Radio 802.11n AP (IL) J9618A HP MSM460 Dual Radio 802.11n AP (IL) J9619A HP MSM466 Dual Radio 802.11n AP (IL) J9620A HP MSM466 Dual Radio 802.11n AP (JP) J9621A HP MSM466 Dual Radio 802.11n AP (AM) J9622A HP MSM466 Dual Radio 802.11n AP (WW) J9650A HP MSM430 Dual Radio 802.11n AP (AM) J9651A HP MSM430 Dual Radio 802.11n AP (WW) J9652A HP MSM430 Dual Radio 802.11n AP (JP) J9653A HP MSM430 Dual Radio 802.11n AP (IL) J9654A HP MSM430 Dual Radio 802.11n TAA AP J9655A HP MSM460 Dual Radio 802.11n TAA AP J9656A HP MSM466 Dual Radio 802.11n TAA AP J9715A HP E-MSM466-R Dual Radio 802.11n AP (AM) J9716A HP E-MSM466-R Dual Radio 802.11n AP (WW) J9717A HP E-MSM466-R Dual Radio 802.11n AP (JP) J9718A HP E-MSM466-R Dual Radio 802.11n AP (IL) J9358A HP E-MSM422 Access Point (US) J9358B HP MSM422 Access Point (US) J9359A HP E-MSM422 Access Point (WW) J9359B HP MSM422 Access Point (WW) J9530A HP E-MSM422 Access Point (JP) J9530B HP MSM422 Access Point (JP) J9617A HP MSM422 Dual Radio 802.11n AP (IL) MSM 6.3 6.3.1.0 J9529B HP MSM410 Access Point (JP) J9589A HP MSM460 Dual Radio 802.11n AP (JP) J9590A HP MSM460 Dual Radio 802.11n AP (AM) J9591A HP MSM460 Dual Radio 802.11n AP (WW) J9616A HP MSM410 Single Radio 802.11n AP (IL) J9618A HP MSM460 Dual Radio 802.11n AP (IL) J9619A HP MSM466 Dual Radio 802.11n AP (IL) J9620A HP MSM466 Dual Radio 802.11n AP (JP) J9621A HP MSM466 Dual Radio 802.11n AP (AM) J9622A HP MSM466 Dual Radio 802.11n AP (WW) J9650A HP MSM430 Dual Radio 802.11n AP (AM) J9651A HP MSM430 Dual Radio 802.11n AP (WW) J9652A HP MSM430 Dual Radio 802.11n AP (JP) J9653A HP MSM430 Dual Radio 802.11n AP (IL) J9654A HP MSM430 Dual Radio 802.11n TAA AP J9655A HP MSM460 Dual Radio 802.11n TAA AP J9656A HP MSM466 Dual Radio 802.11n TAA AP J9715A HP E-MSM466-R Dual Radio 802.11n AP (AM) J9716A HP E-MSM466-R Dual Radio 802.11n AP (WW) J9717A HP E-MSM466-R Dual Radio 802.11n AP (JP) J9718A HP E-MSM466-R Dual Radio 802.11n AP (IL) J9356A HP E-MSM335 Access Point (US) J9356B HP MSM335 Access Point (US) J9357A HP E-MSM335 Access Point (WW) J9357B HP MSM335 Access Point (WW) J9358A HP E-MSM422 Access Point (US) J9358B HP MSM422 Access Point (US) J9359A HP E-MSM422 Access Point (WW) J9359B HP MSM422 Access Point (WW) J9530A HP E-MSM422 Access Point (JP) J9530B HP MSM422 Access Point (JP) J9617A HP MSM422 Dual Radio 802.11n AP (IL) J9360A HP E-MSM320 Access Point (US) J9360B HP MSM320 Access Point (US) J9364A HP E-MSM320 Access Point (WW) J9364B HP MSM320 Access Point (WW) J9365A HP MSM320-R Access Point (US) J9365B HP MSM320-R Access Point (US) J9368A HP E-MSM320-R Access Point (WW) J9368B HP MSM320-R Access Point (WW) J9373A HP E-MSM325 Access Point (WW) J9373B HP MSM325 Access Point (WW) J9374A HP E-MSM310 Access Point (US) J9374B HP MSM310 Access Point (US) J9379A HP MSM310 Access Point (WW) J9379B HP MSM310 Access Point (WW) J9380A HP E-MSM310-R Access Point (US) J9380B HP MSM310-R Access Point (US) J9383A HP E-MSM310-R Access Point (WW) J9383B HP MSM310-R Access Point (WW) J9524A HP E-MSM310 Access Point (JP) J9524B HP MSM310 Access Point (JP) J9527A HP E-MSM320 Access Point (JP) J9527B HP MSM320 Access Point (JP) J9528A HP E-MSM320-R Access Point (JP) J9528B HP MSM320-R Access Point (JP) MSM 6.2 6.2.1.2 J9370A HP MSM765 Zl Premium Mobility Controller J9356A HP E-MSM335 Access Point (US) J9356B HP MSM335 Access Point (US) J9357A HP E-MSM335 Access Point (WW) J9357B HP MSM335 Access Point (WW) J9358A HP E-MSM422 Access Point (US) J9358B HP MSM422 Access Point (US) J9359A HP E-MSM422 Access Point (WW) J9359B HP MSM422 Access Point (WW) J9530A HP E-MSM422 Access Point (JP) J9530B HP MSM422 Access Point (JP) J9617A HP MSM422 Dual Radio 802.11n AP (IL) J9420A HP MSM760 Premium Mobility Controller J9421A HP MSM760 Access Controller J9840A HP MSM775 zl Premium Controller Module J9360A HP E-MSM320 Access Point (US) J9360B HP MSM320 Access Point (US) J9364A HP E-MSM320 Access Point (WW) J9364B HP MSM320 Access Point (WW) J9365A HP MSM320-R Access Point (US) J9365B HP MSM320-R Access Point (US) J9368A HP E-MSM320-R Access Point (WW) J9368B HP MSM320-R Access Point (WW) J9373A HP E-MSM325 Access Point (WW) J9373B HP MSM325 Access Point (WW) J9374A HP E-MSM310 Access Point (US) J9374B HP MSM310 Access Point (US) J9379A HP MSM310 Access Point (WW) J9379B HP MSM310 Access Point (WW) J9380A HP E-MSM310-R Access Point (US) J9380B HP MSM310-R Access Point (US) J9383A HP E-MSM310-R Access Point (WW) J9383B HP MSM310-R Access Point (WW) J9524A HP E-MSM310 Access Point (JP) J9524B HP MSM310 Access Point (JP) J9527A HP E-MSM320 Access Point (JP) J9527B HP MSM320 Access Point (JP) J9528A HP E-MSM320-R Access Point (JP) J9528B HP MSM320-R Access Point (JP) J9426A HP E-MSM410 Access Point (US) J9426B HP MSM410 Access Point (US) J9427A HP E-MSM410 Access Point (WW) J9427B HP MSM410 Access Point (WW) J9427C HP MSM410 Access Point (WW) J9529A HP E-MSM410 Access Point (JP) J9529B HP MSM410 Access Point (JP) J9589A HP MSM460 Dual Radio 802.11n AP (JP) J9590A HP MSM460 Dual Radio 802.11n AP (AM) J9591A HP MSM460 Dual Radio 802.11n AP (WW) J9616A HP MSM410 Single Radio 802.11n AP (IL) J9618A HP MSM460 Dual Radio 802.11n AP (IL) J9619A HP MSM466 Dual Radio 802.11n AP (IL) J9620A HP MSM466 Dual Radio 802.11n AP (JP) J9621A HP MSM466 Dual Radio 802.11n AP (AM) J9622A HP MSM466 Dual Radio 802.11n AP (WW) J9650A HP MSM430 Dual Radio 802.11n AP (AM) J9651A HP MSM430 Dual Radio 802.11n AP (WW) J9652A HP MSM430 Dual Radio 802.11n AP (JP) J9653A HP MSM430 Dual Radio 802.11n AP (IL) J9654A HP MSM430 Dual Radio 802.11n TAA AP J9655A HP MSM460 Dual Radio 802.11n TAA AP J9656A HP MSM466 Dual Radio 802.11n TAA AP J9715A HP E-MSM466-R Dual Radio 802.11n AP (AM) J9716A HP E-MSM466-R Dual Radio 802.11n AP (WW) J9717A HP E-MSM466-R Dual Radio 802.11n AP (JP) J9718A HP E-MSM466-R Dual Radio 802.11n AP (IL) J9693A HP MSM720 Access Controller (WW) J9694A HP MSM720 Premium Mobility Cntlr (WW) J9695A HP MSM720 TAA Access Controller J9696A HP MSM720 TAA Premium Mobility Cntlr M220 Fixes in progress use mitigations J9798A HP M220 802.11n (AM) Access Point J9799A HP M220 802.11n (WW) Access Point M210 Fixes in progress use mitigations JL023A HP M210 802.11n (AM) Access Point JL024A HP M210 802.11n (WW) Access Point PS110 Fixes in progress use mitigations JL065A HP PS110 Wireless 802.11n VPN AM Router JL066A HP PS110 Wireless 802.11n VPN WW Router HP Office Connect 1810 PK Fixes in progress use mitigations J9660A HP 1810-48G Switch HP Office Connect 1810 P Fixes in progress use mitigations J9450A HP 1810-24G Switch J9449A HP 1810-8G Switch HP Office Connect 1810 PL Fixes in progress use mitigations J9802A HP 1810-8G v2 Switch J9803A HP 1810-24G v2 Switch RF Manager Fixes in progress use mitigations J9522A HP E-MSM415 RF Security Sensor J9521A HP RF Manager Controller with 50 Sensor License J9838AAE HP RF Manager for VMware 50 Sensor E-LTU HP Office Connect 1810 PM Fixes in progress use mitigations J9800A HP 1810-8 v2 Switch J9801A HP 1810-24 v2 Switch HP Office Connect PS1810 Fixes in progress use mitigations J9833A HP PS1810-8G Switch J9834A HP PS1810-24G Switch Mitigation Instructions For SSLv3 Server Functionality on Impacted Products: Disable SSLv3 on clients and/or disable CBC ciphers on clients Use Access Control functionality to control client access For SSLv3 Client Functionality on Impacted Products: Go to SSL server and disable SSLv3 and/or disable CBC ciphers Use Access Control functionality to control access to servers HISTORY Version:1 (rev.1) - 2 April 2015 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. The HP Insight Control 7.2.3 Update kit applicable to HP Insight Control 7.2.x installations is available at the following location: https://h20392.www2.hp.com/portal/swdepot/displayProductInfo.do?productNumber =HPICE NOTE: Please read the readme.txt file before proceeding with the installation. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.24 and earlier. The upgrade is available from the following location: http://www.hp.com/java OS Version Release Version HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.25 or subsequent MANUAL ACTIONS: Yes - Update For Java v6.0, update to Java v6.0.25 or subsequent PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. HP CMS: UCMDB Browser all supported versions. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.7.0-ibm security update Advisory ID: RHSA-2014:1876-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1876.html Issue date: 2014-11-19 CVE Names: CVE-2014-3065 CVE-2014-3566 CVE-2014-4288 CVE-2014-6456 CVE-2014-6457 CVE-2014-6458 CVE-2014-6476 CVE-2014-6492 CVE-2014-6493 CVE-2014-6502 CVE-2014-6503 CVE-2014-6506 CVE-2014-6511 CVE-2014-6512 CVE-2014-6515 CVE-2014-6527 CVE-2014-6531 CVE-2014-6532 CVE-2014-6558 ===================================================================== 1. Summary: Updated java-1.7.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 Supplementary. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64 3. Description: IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2014-3065, CVE-2014-3566, CVE-2014-4288, CVE-2014-6456, CVE-2014-6457, CVE-2014-6458, CVE-2014-6476, CVE-2014-6492, CVE-2014-6493, CVE-2014-6502, CVE-2014-6503, CVE-2014-6506, CVE-2014-6511, CVE-2014-6512, CVE-2014-6515, CVE-2014-6527, CVE-2014-6531, CVE-2014-6532, CVE-2014-6558) The CVE-2014-6512 issue was discovered by Florian Weimer of Red Hat Product Security. Note: With this update, the IBM SDK now disables the SSL 3.0 protocol to address the CVE-2014-3566 issue (also known as POODLE). Refer to the IBM article linked to in the References section for additional details about this change and instructions on how to re-enable SSL 3.0 support if needed. All users of java-1.7.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 7 SR8 release. All running instances of IBM Java must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1071210 - CVE-2014-6512 OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509) 1150155 - CVE-2014-6506 OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564) 1150651 - CVE-2014-6531 OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274) 1150669 - CVE-2014-6502 OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797) 1151046 - CVE-2014-6457 OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066) 1151063 - CVE-2014-6558 OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846) 1151517 - CVE-2014-6511 ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540) 1152756 - CVE-2014-6532 Oracle JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) 1152757 - CVE-2014-6503 Oracle JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) 1152758 - CVE-2014-6456 Oracle JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment) 1152759 - CVE-2014-6492 Oracle JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) 1152760 - CVE-2014-6493 Oracle JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) 1152761 - CVE-2014-4288 Oracle JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) 1152763 - CVE-2014-6458 Oracle JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) 1152765 - CVE-2014-6476 Oracle JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment) 1152766 - CVE-2014-6515 Oracle JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment) 1152767 - CVE-2014-6527 Oracle JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment) 1152789 - CVE-2014-3566 SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack 1162554 - CVE-2014-3065 IBM JDK: privilege escalation via shared class cache 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-plugin-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el5.i386.rpm x86_64: java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el5.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el5.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el5.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.8.0-1jpp.1.el5.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-plugin-1.7.0.8.0-1jpp.1.el5.x86_64.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el5.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-plugin-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el5.i386.rpm ppc: java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el5.ppc.rpm java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el5.ppc64.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el5.ppc.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el5.ppc64.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el5.ppc.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el5.ppc64.rpm java-1.7.0-ibm-jdbc-1.7.0.8.0-1jpp.1.el5.ppc.rpm java-1.7.0-ibm-jdbc-1.7.0.8.0-1jpp.1.el5.ppc64.rpm java-1.7.0-ibm-plugin-1.7.0.8.0-1jpp.1.el5.ppc.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el5.ppc.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el5.ppc64.rpm s390x: java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el5.s390.rpm java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el5.s390x.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el5.s390.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el5.s390x.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el5.s390.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el5.s390x.rpm java-1.7.0-ibm-jdbc-1.7.0.8.0-1jpp.1.el5.s390.rpm java-1.7.0-ibm-jdbc-1.7.0.8.0-1jpp.1.el5.s390x.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el5.s390.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el5.s390x.rpm x86_64: java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-1.7.0.8.0-1jpp.1.el5.x86_64.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-demo-1.7.0.8.0-1jpp.1.el5.x86_64.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-devel-1.7.0.8.0-1jpp.1.el5.x86_64.rpm java-1.7.0-ibm-jdbc-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-jdbc-1.7.0.8.0-1jpp.1.el5.x86_64.rpm java-1.7.0-ibm-plugin-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-plugin-1.7.0.8.0-1jpp.1.el5.x86_64.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el5.i386.rpm java-1.7.0-ibm-src-1.7.0.8.0-1jpp.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-3065 https://access.redhat.com/security/cve/CVE-2014-3566 https://access.redhat.com/security/cve/CVE-2014-4288 https://access.redhat.com/security/cve/CVE-2014-6456 https://access.redhat.com/security/cve/CVE-2014-6457 https://access.redhat.com/security/cve/CVE-2014-6458 https://access.redhat.com/security/cve/CVE-2014-6476 https://access.redhat.com/security/cve/CVE-2014-6492 https://access.redhat.com/security/cve/CVE-2014-6493 https://access.redhat.com/security/cve/CVE-2014-6502 https://access.redhat.com/security/cve/CVE-2014-6503 https://access.redhat.com/security/cve/CVE-2014-6506 https://access.redhat.com/security/cve/CVE-2014-6511 https://access.redhat.com/security/cve/CVE-2014-6512 https://access.redhat.com/security/cve/CVE-2014-6515 https://access.redhat.com/security/cve/CVE-2014-6527 https://access.redhat.com/security/cve/CVE-2014-6531 https://access.redhat.com/security/cve/CVE-2014-6532 https://access.redhat.com/security/cve/CVE-2014-6558 https://access.redhat.com/security/updates/classification/#critical https://www.ibm.com/developerworks/java/jdk/alerts/ https://www-01.ibm.com/support/docview.wss?uid=swg21688165 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUbOWGXlSAg2UNWIIRAhPmAJ96YO5JFEg4GS1MkDIeXQkRxbN0hACgoUiY ehbScogUJnSordhBH11LgWQ= =ko7F -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2015:062 http://www.mandriva.com/en/support/security/ _______________________________________________________________________ Package : openssl Date : March 27, 2015 Affected: Business Server 2.0 _______________________________________________________________________ Problem Description: Multiple vulnerabilities has been discovered and corrected in openssl: Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment (CVE-2010-5298). The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack (CVE-2014-0076). The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug (CVE-2014-0160). The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly validate fragment lengths in DTLS ClientHello messages, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a long non-initial fragment (CVE-2014-0195). The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors that trigger an alert condition (CVE-2014-0198). The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake (CVE-2014-0221). OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the CCS Injection vulnerability (CVE-2014-0224). The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value (CVE-2014-3470). Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message (CVE-2014-3513). Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure (CVE-2014-3567). The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 0.9.8zc, 1.0.0o, and 1.0.1j does not properly handle attempts to use unsupported protocols, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unexpected handshake, as demonstrated by an SSLv3 handshake to a no-ssl3 application with certain error handling. NOTE: this issue became relevant after the CVE-2014-3568 fix (CVE-2014-3569). The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c (CVE-2014-3570). OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c (CVE-2014-3571). The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message (CVE-2014-3572). OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate&#039;s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c (CVE-2014-8275). The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the FREAK issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations (CVE-2015-0204). The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support (CVE-2015-0205). Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate records for the next epoch, leading to failure of replay detection (CVE-2015-0206). Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import (CVE-2015-0209). The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature (CVE-2015-0286). The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse (CVE-2015-0287). The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key (CVE-2015-0288). The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c (CVE-2015-0289). The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message (CVE-2015-0293). The updated packages have been upgraded to the 1.0.1m version where these security flaws has been fixed. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293 http://openssl.org/news/secadv_20150108.txt http://openssl.org/news/secadv_20150319.txt _______________________________________________________________________ Updated Packages: Mandriva Business Server 2/X86_64: 324a85f7e1165ab02881e44dbddaf599 mbs2/x86_64/lib64openssl1.0.0-1.0.1m-1.mbs2.x86_64.rpm 9c0bfb6ebd43cb6d81872abf71b4f85f mbs2/x86_64/lib64openssl-devel-1.0.1m-1.mbs2.x86_64.rpm 58df54e72ca7270210c7d8dd23df402b mbs2/x86_64/lib64openssl-engines1.0.0-1.0.1m-1.mbs2.x86_64.rpm b5313ffb5baaa65aea05eb05486d309a mbs2/x86_64/lib64openssl-static-devel-1.0.1m-1.mbs2.x86_64.rpm a9890ce4c33630cb9e00f3b2910dd784 mbs2/x86_64/openssl-1.0.1m-1.mbs2.x86_64.rpm 521297a5fe26e2de0c1222d8d03382d1 mbs2/SRPMS/openssl-1.0.1m-1.mbs2.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFVFTm1mqjQ0CJFipgRAoYFAKCaubn00colzVNnUBFjSElyDptGMQCfaGoS kz0ex6eI6hA6qSwklA2NoXY= =GYjX -----END PGP SIGNATURE----- . The update is available from HPE Software Depot: https://h20392.www2.hpe.com/ portal/swdepot/displayProductInfo.do?productNumber=HPVPRhttps://www.hpe.com Note: HPE recommends customers using OV4VC 7.8.1 and earlier should upgrade to OV4VC 7.8.2. This addresses all SSL security vulnerabilities reported through March 28, 2016. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04496538 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04496538 Version: 1 HPSBGN03164 rev.1 - HP IceWall SSO Dfw, SSO Certd and MCRP running OpenSSL, Remote Disclosure of Information NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2014-11-10 Last Updated: 2014-11-10 Potential Security Impact: Remote disclosure of information Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP IceWall SSO Dfw , SSO Certd, and MCRP running OpenSSL. This is the SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" or "Poodle", which could be exploited remotely resulting in disclosure of information.. References: CVE-2014-3566 (SSRT101789) SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. - HP IceWall MCRP v2.1, v3.0 - HP IceWall SSO Dfw v8.0, v8.0 R1, v8.0 R2, v8.0 R3, and v10.0 - HP IceWall SSO Certd v8.0R3 with DB plugin patch 2 and v10.0 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2014-3566 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP recommends the following software updates and workaround instructions to resolve this vulnerability for HP IceWall SSO Dfw, SSO Certd, and MCRP. The software updates are available at: http://www.hp.com/jp/icewall_patchaccess Notes: - There are no updates or mitigations for MCRP 2.1 and Dfw 8.0/8.0R1/8.0R2/8.0R3. - HP recommends updating these older versions to the latest versions and patches and then following the WORKAROUND INSTRUCTIONS below. - The WORKAROUND INSTRUCTIONS should be followed after applying the following updates. Software Update Versions HP IceWall MCRP 3.0 Patch release 1 HP IceWall SSO Dfw 10.0 Patch release 7 Note: Both software update versions provide the use of TLSv1 which is not vulnerable and available for each supported platform. WORKAROUND INSTRUCTIONS HP recommends the following information to protect against potential risk for the following HP IceWall products. HP IceWall SSO Dfw and MCRP - If possible, do not use the SHOST setting which allows IceWall SSO Dfw or MCRP to use SSL/TLS protocol to back-end web servers. - The following steps should be applied if SSL/TLS protocol to back-end web servers must be used: o For MCRP: apply MCRP patch release 1 o For Dfw: apply Dfw patch release 7 or later o Set SSL_PROTOCOL parameter to TLSv1 HP IceWall SSO Certd - For Certd version 10.0 and 8.0R3: apply DB plugin patch release 2 - If possible, do not use the LDAPSSL setting which allows IceWall SSO Certd to connect to the LDAP server using SSL/TLS protocol. - If SSL/TLS protocol must be used to LDAP server, configure the LDAP server to use only TLSv1 as a mitigation for the vulnerability. For example, on an OpenLDAP server (slapd), Set the TLSProtocolMin parameter. Note: The HP IceWall product is only available in Japan. HISTORY Version:1 (rev.1) - 10 November 2014 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Please refer to the RESOLUTION below for a list of impacted products. To obtain the updated firmware, go to www.hp.com and follow these steps: Select "Drivers & Software". Enter the appropriate product name listed in the table below into the search field. Click on "Search". Click on the appropriate product. Under "Select operating system" click on "Cross operating system (BIOS, Firmware, Diagnostics, etc.)" Note: If the "Cross operating system ..." link is not present, select applicable Windows operating system from the list. Select the appropriate firmware update under "Firmware". Firmware Updates Table Product Name Model Number Firmware Revision HP Color LaserJet CP5525 CE707A,CE708A,CE709A 2305081_000127 (or higher) HP Color LaserJet Enterprise M552 B5L23A 2305076_518484 (or higher) HP Color LaserJet Enterprise M553 B5L24A, B5L25A, B5L26A 2305076_518484 (or higher) HP Color LaserJet Enterprise M651 CZ255A, CZ256A, CZ257A, CZ258A 2305076_518492 (or higher) HP Color LaserJet Enterprise M750 D3L08A, D3L09A, D3L10A 2305081_000144 (or higher) HP Color LaserJet M680 CZ250A, CA251A 2305076_518489 (or higher) HP LaserJet Enterprise 500 color MFP M575dn CD644A, CD645A 2305076_518499 (or higher) HP LaserJet Enterprise 500 MFP M525f CF116A, CF117A 2305076_518487 (or higher) HP LaserJet Enterprise 600 M601 CE989A, CE990A 2305083_000199 (or higher) HP LaserJet Enterprise 600 M602 CE991A, CE992A, CE993A 2305083_000199 (or higher) HP LaserJet Enterprise 600 M603xh CE994A, CE995A, CE996A 2305083_000199 (or higher) HP LaserJet Enterprise 700 color MFP M775 series CC522A, CC523A, CC524A 2305076_518498 (or higher) HP LaserJet Enterprise 700 M712xh CF235A, CF236A, CF238A 2305083_000196 (or higher) HP LaserJet Enterprise 800 color M855 A2W77A, A2W78A, A2W79A 2305076_518493 (or higher) HP LaserJet Enterprise 800 color MFP M880 A2W76A, A2W75A, D7P70A, D7P71A 2305076_518488 (or higher) HP LaserJet Enterprise Color 500 M551 Series CF081A,CF082A,CF083A 2305083_000200 (or higher) HP LaserJet Enterprise Color flow MFP M575c CD646A 2305076_518499 (or higher) HP LaserJet Enterprise flow M830z MFP CF367A 2305076_518490 (or higher) HP LaserJet Enterprise flow MFP M525c CF118A 2305076_518487 (or higher) HP LaserJet Enterprise Flow MFP M630z B3G85A 2305076_518483 (or higher) HP LaserJet Enterprise M4555 MFP CE503A, CE504A, CE738A 2305083_000222 (or higher) HP Color LaserJet CM4540 MFP CC419A, CC420A, CC421A 2305083_000206 (or higher) HP LaserJet Enterprise M604 E6B67A, E6B68A 2305076_518485 (or higher) HP LaserJet Enterprise M605 E6B69A, E6B70A. E6B71A 2305076_518485 (or higher) HP LaserJet Enterprise M606 E6B72A, E6B73A 2305076_518485 (or higher) HP LaserJet Enterprise M806 CZ244A, CZ245A 2305081_000143 (or higher) HP LaserJet Enterprise MFP M630 J7X28A 2305076_518483 (or higher) HP LaserJet Enterprise MFP M725 CF066A, CF067A, CF068A, CF069A 2305076_518496 (or higher) HP Scanjet Enterprise 8500FN1 Document Capture Workstation L2717A 2305076_518479 (or higher) HP OfficeJet Enterprise Color X555 C2S11A, C2S12A 2305076_518491 (or higher) HP OfficeJet Enterprise Color MFP X585 B5L04A, B5L05A,B5L07A 2305076_518486 (or higher) HP LaserJet P3005 Q7812A 02.190.3 (or higher) HP Color LaserJet CP3505 CB442A 03.160.2 (or higher) HP LaserJet 5200L Q7543A 08.241.0 (or higher) HP LaserJet 5200N Q7543A 08.241.0 (or higher) HP LaserJet 4240 Q7785A 08.250.2 (or higher) HP LaserJet 4250 Q5400A 08.250.2 (or higher) HP LaserJet 4350 Q5407A 08.250.2 (or higher) HP LaserJet 9040 Q7697A 08.260.3 (or higher) HP LaserJet 9050 Q7697A 08.260.3 (or higher) HP LaserJet 9040 Multifunction Printer Q3721A 08.290.2 (or higher) HP LaserJet 9050 Multifunction Printer Q3721A 08.290.2 (or higher) HP 9200c Digital Sender Q5916A 09.271.3 (or higher) HP LaserJet 4345 Multifunction Printer Q3942A 09.310.2 (or higher) HP LaserJet P2055 Printer CE456A, CE457A, CE459A, CE460A, 20141201 (or higher) HP Color LaserJet 3000 Q7534A 46.080.2 (or higher) HP Color LaserJet 3800 Q5981A 46.080.8 (or higher) HP Color LaserJet 4700 Q7492A 46.230.6 (or higher) HP Color LaserJet CP4005 CB503A 46.230.6 (or higher) HP Color LaserJet 4730 Multifunction Printer Q7517A 46.380.3 (or higher) HP LaserJet Pro 200 color Printer M251n, nw CF146A, CF147A 20150112 (or higher) HP LaserJet Pro 500 color MFP M570dn, dw CZ271A, CZ272A 20150112 (or higher) HP LaserJet Pro M521dn, dw MFP A8P79A, A8P80A 20150112 (or higher) HP Color LaserJet Pro MFP M476dn, dw, nw CF385A, CF386A, CF387A 20150112 (or higher) HP LaserJet Pro 400 MFP M425dn, dw CF286A, CF28A 20150112 (or higher) HP LaserJet Pro 200 color MFP M276n, nw CF144A, CF145A 20150112 (or higher) HP LaserJet Pro 400 M401a, d, dn, dne, dw, n CF270A, CF274A, CF278A, CF399A, CF285A, CZ195A 20150112 (or higher) HP LaserJet Pro P1566 Printer CE663A, CE749A 20150116 (or higher) HP LaserJet Pro 300 Color MFP M375nw CE903A 20150126 (or higher) HP LaserJet Pro 400 Color MFP M475dn, dw CE863A, CE864A 20150126 (or higher) HP TopShot LaserJet Pro M275 MFP CF040A 20150126 (or higher) HP LaserJet 300 color M351a CE955A 20150126 (or higher) HP LaserJet 400 color M451dn, dw, nw CE956A, CE957A, CE958A 20150126 (or higher) HP LaserJet Pro MFP M125a CZ172A 20150214 (or higher) HP LaserJet Pro MFP M126a CZ174A 20150215 (or higher) HP LaserJet Pro MFP M125nw CZ173A 20150228 (or higher) HP LaserJet Pro MFP M126nw CZ175A 20150228 (or higher) HP LaserJet Pro MFP M127fn, fw CZ181A, CZ183A 20150228 (or higher) HP LaserJet Pro MFP M128fn, fp, fw CZ184A, CZ185A, CZ186A 20150228 (or higher) HP Color LaserJet Pro MFP M176n, fw CF547A, CZ165A 20150228 (or higher) HP LaserJet Pro P1102, w CE651A, CE657A 20150313 (or higher) HP LaserJet Pro P1106 CE653A 20150313 (or higher) HP LaserJet Pro P1108 CE655A 20150313 (or higher) LaserJet Pro M435nw MFP A3E42A 20150316 (or higher) HP LaserJet Pro M701a, n B6S00A, B6S01A 20150316 (or higher) HP LaserJet Pro M706n B6S02A 20150316 (or higher) HP LaserJet Professional M1212nf MFP CE841A 20150405 (or higher) HP LaserJet Professional M1213nf MFP CE845A 20150405 (or higher) HP LaserJet Professional M1214nfh MFP CE843A 20150405 (or higher) HP LaserJet Professional M1216nfh MFP CE842A 20150405 (or higher) HP LaserJet Professional M1217nfw MFP CE844A 20150405 (or higher) HP HotSpot LaserJet Pro M1218nfs MFP B4K88A 20150405 (or higher) HP LaserJet Professional M1219nf MFP CE846A 20150405 (or higher) HP LaserJet Pro CP1025, nw CE913A, CE914A, CF346A, CF346A 20150413 (or higher) HP Officejet Pro X451dn Printer CN459A BNP1CN1502AR (or higher) HP Officejet Pro X451dw Printer CN463A BWP1CN1502AR (or higher) HP Officejet Pro X551dw Printer CV037A BZP1CN1502AR (or higher) HP Officejet Pro X476dn MFP CN460A LNP1CN1502BR (or higher) HP Officejet Pro X476dw MFP CN461A LWP1CN1502BR (or higher) HP Officejet Pro X576dw MFP CN598A LZP1CN1502BR (or higher) HP Officejet Pro 276dw MFP CR770A FRP1CN1517AR (or higher) HP Officejet Pro 8610/15/16 e-All-in-One Printer A7F64A, D7Z36A, J5T77A FDP1CN1502AR (or higher) HP Officejet Pro 8620/25 e-All-in-One Printer A7F65A, D7Z37A FDP1CN1502AR (or higher) HP Officejet Pro 8630 e-All-in-One Printer A7F66A FDP1CN1502AR (or higher) HP Jetdirect 620n EIO Card J7934G V29.26 (or higher) HP Jetdirect ew2500 802.11b/g Wireless Print Server J8021A V41.16 (or higher) HP Jetdirect 690n EIO Card J8007A V41.16 (or higher) HP Jetdirect 635n EIO Card J7961G V41.16 (or higher) HP Jetdirect 695n EIO Card J8024A V41.16 (or higher) HP Jetdirect 640n EIO Card J8025A V45.35 (or higher) HISTORY Version:1 (rev.1) - 26 June 2015 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. HP SiteScope 11.1x HP SiteScope 11.2x Important note: HP SiteScope is impacted if and only if it is configured to work over secure channel (HTTPS)

Trust: 2.16

sources: NVD: CVE-2014-3566 // VULHUB: VHN-71506 // PACKETSTORM: 128732 // PACKETSTORM: 132084 // PACKETSTORM: 131273 // PACKETSTORM: 131014 // PACKETSTORM: 130549 // PACKETSTORM: 131009 // PACKETSTORM: 129266 // PACKETSTORM: 129178 // PACKETSTORM: 131044 // PACKETSTORM: 136577 // PACKETSTORM: 129071 // PACKETSTORM: 132469 // PACKETSTORM: 129065

AFFECTED PRODUCTS

vendor:ibmmodel:viosscope:eqversion:2.2.1.5

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:20

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8m

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1d

Trust: 1.0

vendor:redhatmodel:enterprise linux workstation supplementaryscope:eqversion:6.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:5

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0n

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.3.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0m

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:7.0

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.2.3

Trust: 1.0

vendor:redhatmodel:enterprise linux server supplementaryscope:eqversion:5.0

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.2.2

Trust: 1.0

vendor:novellmodel:suse linux enterprise desktopscope:eqversion:11.0

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:enterprise linux desktop supplementaryscope:eqversion:6.0

Trust: 1.0

vendor:novellmodel:suse linux enterprise serverscope:eqversion:11.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8za

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0k

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.0.11

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:5.1.3

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8s

Trust: 1.0

vendor:redhatmodel:enterprise linux desktop supplementaryscope:eqversion:5.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8z

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8q

Trust: 1.0

vendor:redhatmodel:enterprise linux workstation supplementaryscope:eqversion:7.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8y

Trust: 1.0

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8zb

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1f

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.1.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8v

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8x

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0h

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.3

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.2.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8a

Trust: 1.0

vendor:novellmodel:suse linux enterprise serverscope:eqversion:12.0

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.1

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.3.4

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:5.2.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8w

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1g

Trust: 1.0

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8o

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.1.2

Trust: 1.0

vendor:novellmodel:suse linux enterprise desktopscope:eqversion:9.0

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.8

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:5.1.4

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:5.2.2

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0a

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.0.6

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.1.4

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0l

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8r

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8f

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.0.3

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.7

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.3.1

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6.0

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:12.3

Trust: 1.0

vendor:novellmodel:suse linux enterprise software development kitscope:eqversion:11.0

Trust: 1.0

vendor:oraclemodel:databasescope:eqversion:11.2.0.4

Trust: 1.0

vendor:redhatmodel:enterprise linux server supplementaryscope:eqversion:6.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8p

Trust: 1.0

vendor:mageiamodel:mageiascope:eqversion:3.0

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.6

Trust: 1.0

vendor:novellmodel:suse linux enterprise desktopscope:eqversion:10.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 1.0

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:19

Trust: 1.0

vendor:mageiamodel:mageiascope:eqversion:4.0

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.0.10

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.2.5

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.1.3

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8t

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0g

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.0.2

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:13.1

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.0.4

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.4

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8g

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.3.3

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.0.1

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.1.5

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8k

Trust: 1.0

vendor:novellmodel:suse linux enterprise software development kitscope:eqversion:12.0

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7.0

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:5.1.2

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.0.5

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:5.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1b

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.3.2

Trust: 1.0

vendor:redhatmodel:enterprise linux server supplementaryscope:eqversion:7.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8n

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.2.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0d

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:21

Trust: 1.0

vendor:novellmodel:suse linux enterprise desktopscope:eqversion:12.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1a

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:6.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1i

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:5.1.1

Trust: 1.0

vendor:oraclemodel:databasescope:eqversion:12.1.0.2

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8u

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.0.12

Trust: 1.0

vendor:applemodel:mac os xscope:lteversion:10.10.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.2.4

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:6.0

Trust: 1.0

vendor:netbsdmodel:netbsdscope:eqversion:5.2

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0j

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.0.13

Trust: 1.0

vendor:ibmmodel:viosscope:eqversion:2.2.1.9

Trust: 1.0

sources: NVD: CVE-2014-3566

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-3566
value: LOW

Trust: 1.0

VULHUB: VHN-71506
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-3566
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-71506
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2014-3566
baseSeverity: LOW
baseScore: 3.4
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.6
impactScore: 1.4
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-71506 // NVD: CVE-2014-3566

PROBLEMTYPE DATA

problemtype:CWE-310

Trust: 1.1

sources: VULHUB: VHN-71506 // NVD: CVE-2014-3566

THREAT TYPE

remote

Trust: 0.2

sources: PACKETSTORM: 130549 // PACKETSTORM: 136577

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-71506

EXTERNAL IDS

db:NVDid:CVE-2014-3566

Trust: 2.4

db:ICS CERTid:ICSMA-18-058-02

Trust: 1.1

db:SECUNIAid:61130

Trust: 1.1

db:SECUNIAid:61995

Trust: 1.1

db:SECUNIAid:60792

Trust: 1.1

db:SECUNIAid:61019

Trust: 1.1

db:SECUNIAid:61316

Trust: 1.1

db:SECUNIAid:61827

Trust: 1.1

db:SECUNIAid:61782

Trust: 1.1

db:SECUNIAid:60056

Trust: 1.1

db:SECUNIAid:61810

Trust: 1.1

db:SECUNIAid:61819

Trust: 1.1

db:SECUNIAid:61825

Trust: 1.1

db:SECUNIAid:60206

Trust: 1.1

db:SECUNIAid:61303

Trust: 1.1

db:SECUNIAid:61359

Trust: 1.1

db:SECUNIAid:61345

Trust: 1.1

db:SECUNIAid:59627

Trust: 1.1

db:SECUNIAid:60859

Trust: 1.1

db:SECUNIAid:61926

Trust: 1.1

db:SECTRACKid:1031120

Trust: 1.1

db:SECTRACKid:1031106

Trust: 1.1

db:SECTRACKid:1031124

Trust: 1.1

db:SECTRACKid:1031091

Trust: 1.1

db:SECTRACKid:1031095

Trust: 1.1

db:SECTRACKid:1031088

Trust: 1.1

db:SECTRACKid:1031093

Trust: 1.1

db:SECTRACKid:1031105

Trust: 1.1

db:SECTRACKid:1031094

Trust: 1.1

db:SECTRACKid:1031087

Trust: 1.1

db:SECTRACKid:1031090

Trust: 1.1

db:SECTRACKid:1031107

Trust: 1.1

db:SECTRACKid:1031132

Trust: 1.1

db:SECTRACKid:1031085

Trust: 1.1

db:SECTRACKid:1031039

Trust: 1.1

db:SECTRACKid:1031096

Trust: 1.1

db:SECTRACKid:1031131

Trust: 1.1

db:SECTRACKid:1031029

Trust: 1.1

db:SECTRACKid:1031123

Trust: 1.1

db:SECTRACKid:1031086

Trust: 1.1

db:SECTRACKid:1031130

Trust: 1.1

db:SECTRACKid:1031092

Trust: 1.1

db:SECTRACKid:1031089

Trust: 1.1

db:USCERTid:TA14-290A

Trust: 1.1

db:MCAFEEid:SB10091

Trust: 1.1

db:MCAFEEid:SB10104

Trust: 1.1

db:MCAFEEid:SB10090

Trust: 1.1

db:CERT/CCid:VU#577193

Trust: 1.1

db:JUNIPERid:JSA10705

Trust: 1.1

db:BIDid:70574

Trust: 1.1

db:PACKETSTORMid:131009

Trust: 0.2

db:PACKETSTORMid:132084

Trust: 0.2

db:PACKETSTORMid:132469

Trust: 0.2

db:PACKETSTORMid:129065

Trust: 0.2

db:PACKETSTORMid:129266

Trust: 0.2

db:PACKETSTORMid:128732

Trust: 0.2

db:PACKETSTORMid:136577

Trust: 0.2

db:PACKETSTORMid:130549

Trust: 0.2

db:PACKETSTORMid:129071

Trust: 0.2

db:PACKETSTORMid:130184

Trust: 0.1

db:PACKETSTORMid:131051

Trust: 0.1

db:PACKETSTORMid:128838

Trust: 0.1

db:PACKETSTORMid:130217

Trust: 0.1

db:PACKETSTORMid:130296

Trust: 0.1

db:PACKETSTORMid:129150

Trust: 0.1

db:PACKETSTORMid:132573

Trust: 0.1

db:PACKETSTORMid:131354

Trust: 0.1

db:PACKETSTORMid:128969

Trust: 0.1

db:PACKETSTORMid:128669

Trust: 0.1

db:PACKETSTORMid:128866

Trust: 0.1

db:PACKETSTORMid:129265

Trust: 0.1

db:PACKETSTORMid:129217

Trust: 0.1

db:PACKETSTORMid:136599

Trust: 0.1

db:PACKETSTORMid:133640

Trust: 0.1

db:PACKETSTORMid:129263

Trust: 0.1

db:PACKETSTORMid:128921

Trust: 0.1

db:PACKETSTORMid:129614

Trust: 0.1

db:PACKETSTORMid:130759

Trust: 0.1

db:PACKETSTORMid:131011

Trust: 0.1

db:PACKETSTORMid:139063

Trust: 0.1

db:PACKETSTORMid:128863

Trust: 0.1

db:PACKETSTORMid:130332

Trust: 0.1

db:PACKETSTORMid:128730

Trust: 0.1

db:PACKETSTORMid:130298

Trust: 0.1

db:PACKETSTORMid:131690

Trust: 0.1

db:PACKETSTORMid:128770

Trust: 0.1

db:PACKETSTORMid:130125

Trust: 0.1

db:PACKETSTORMid:132641

Trust: 0.1

db:PACKETSTORMid:128733

Trust: 0.1

db:PACKETSTORMid:130816

Trust: 0.1

db:PACKETSTORMid:129528

Trust: 0.1

db:PACKETSTORMid:130052

Trust: 0.1

db:PACKETSTORMid:129294

Trust: 0.1

db:PACKETSTORMid:132470

Trust: 0.1

db:PACKETSTORMid:133836

Trust: 0.1

db:PACKETSTORMid:129242

Trust: 0.1

db:PACKETSTORMid:129401

Trust: 0.1

db:PACKETSTORMid:130304

Trust: 0.1

db:PACKETSTORMid:130334

Trust: 0.1

db:PACKETSTORMid:129427

Trust: 0.1

db:PACKETSTORMid:130085

Trust: 0.1

db:PACKETSTORMid:131008

Trust: 0.1

db:PACKETSTORMid:137652

Trust: 0.1

db:PACKETSTORMid:130046

Trust: 0.1

db:PACKETSTORMid:135908

Trust: 0.1

db:PACKETSTORMid:130086

Trust: 0.1

db:PACKETSTORMid:128769

Trust: 0.1

db:PACKETSTORMid:130141

Trust: 0.1

db:PACKETSTORMid:131535

Trust: 0.1

db:PACKETSTORMid:130181

Trust: 0.1

db:PACKETSTORMid:133368

Trust: 0.1

db:PACKETSTORMid:132942

Trust: 0.1

db:PACKETSTORMid:130070

Trust: 0.1

db:PACKETSTORMid:129318

Trust: 0.1

db:PACKETSTORMid:132965

Trust: 0.1

db:PACKETSTORMid:131790

Trust: 0.1

db:PACKETSTORMid:130818

Trust: 0.1

db:PACKETSTORMid:130817

Trust: 0.1

db:PACKETSTORMid:128771

Trust: 0.1

db:PACKETSTORMid:130050

Trust: 0.1

db:PACKETSTORMid:133600

Trust: 0.1

db:PACKETSTORMid:130072

Trust: 0.1

db:PACKETSTORMid:129120

Trust: 0.1

db:PACKETSTORMid:129426

Trust: 0.1

db:CNNVDid:CNNVD-201410-267

Trust: 0.1

db:SEEBUGid:SSVID-92692

Trust: 0.1

db:VULHUBid:VHN-71506

Trust: 0.1

db:PACKETSTORMid:131273

Trust: 0.1

db:PACKETSTORMid:131014

Trust: 0.1

db:PACKETSTORMid:129178

Trust: 0.1

db:PACKETSTORMid:131044

Trust: 0.1

sources: VULHUB: VHN-71506 // PACKETSTORM: 128732 // PACKETSTORM: 132084 // PACKETSTORM: 131273 // PACKETSTORM: 131014 // PACKETSTORM: 130549 // PACKETSTORM: 131009 // PACKETSTORM: 129266 // PACKETSTORM: 129178 // PACKETSTORM: 131044 // PACKETSTORM: 136577 // PACKETSTORM: 129071 // PACKETSTORM: 132469 // PACKETSTORM: 129065 // NVD: CVE-2014-3566

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2014-3566

Trust: 1.3

url:http://rhn.redhat.com/errata/rhsa-2014-1876.html

Trust: 1.2

url:https://www-01.ibm.com/support/docview.wss?uid=swg21688165

Trust: 1.2

url:http://www.securitytracker.com/id/1031029

Trust: 1.1

url:http://www.securitytracker.com/id/1031039

Trust: 1.1

url:http://www.securitytracker.com/id/1031085

Trust: 1.1

url:http://www.securitytracker.com/id/1031086

Trust: 1.1

url:http://www.securitytracker.com/id/1031087

Trust: 1.1

url:http://www.securitytracker.com/id/1031088

Trust: 1.1

url:http://www.securitytracker.com/id/1031089

Trust: 1.1

url:http://www.securitytracker.com/id/1031090

Trust: 1.1

url:http://www.securitytracker.com/id/1031091

Trust: 1.1

url:http://www.securitytracker.com/id/1031092

Trust: 1.1

url:http://www.securitytracker.com/id/1031093

Trust: 1.1

url:http://www.securitytracker.com/id/1031094

Trust: 1.1

url:http://www.securitytracker.com/id/1031095

Trust: 1.1

url:http://www.securitytracker.com/id/1031096

Trust: 1.1

url:http://www.securitytracker.com/id/1031105

Trust: 1.1

url:http://www.securitytracker.com/id/1031106

Trust: 1.1

url:http://www.securitytracker.com/id/1031107

Trust: 1.1

url:http://www.securitytracker.com/id/1031120

Trust: 1.1

url:http://www.securitytracker.com/id/1031123

Trust: 1.1

url:http://www.securitytracker.com/id/1031124

Trust: 1.1

url:http://www.securitytracker.com/id/1031130

Trust: 1.1

url:http://www.securitytracker.com/id/1031131

Trust: 1.1

url:http://www.securitytracker.com/id/1031132

Trust: 1.1

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20141015-poodle

Trust: 1.1

url:http://secunia.com/advisories/59627

Trust: 1.1

url:http://secunia.com/advisories/60056

Trust: 1.1

url:http://secunia.com/advisories/60206

Trust: 1.1

url:http://secunia.com/advisories/60792

Trust: 1.1

url:http://secunia.com/advisories/60859

Trust: 1.1

url:http://secunia.com/advisories/61019

Trust: 1.1

url:http://secunia.com/advisories/61130

Trust: 1.1

url:http://secunia.com/advisories/61303

Trust: 1.1

url:http://secunia.com/advisories/61316

Trust: 1.1

url:http://secunia.com/advisories/61345

Trust: 1.1

url:http://secunia.com/advisories/61359

Trust: 1.1

url:http://secunia.com/advisories/61782

Trust: 1.1

url:http://secunia.com/advisories/61810

Trust: 1.1

url:http://secunia.com/advisories/61819

Trust: 1.1

url:http://secunia.com/advisories/61825

Trust: 1.1

url:http://secunia.com/advisories/61827

Trust: 1.1

url:http://secunia.com/advisories/61926

Trust: 1.1

url:http://secunia.com/advisories/61995

Trust: 1.1

url:http://www.securityfocus.com/bid/70574

Trust: 1.1

url:http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html

Trust: 1.1

url:http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html

Trust: 1.1

url:http://www.securityfocus.com/archive/1/533724/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/533747

Trust: 1.1

url:http://www.securityfocus.com/archive/1/533746

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2015/jan/msg00003.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2015/sep/msg00002.html

Trust: 1.1

url:http://www.debian.org/security/2014/dsa-3053

Trust: 1.1

url:http://www.debian.org/security/2015/dsa-3144

Trust: 1.1

url:http://www.debian.org/security/2015/dsa-3147

Trust: 1.1

url:http://www.debian.org/security/2015/dsa-3253

Trust: 1.1

url:http://www.debian.org/security/2016/dsa-3489

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-november/142330.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-october/141158.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-october/141114.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-october/169374.html

Trust: 1.1

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-october/169361.html

Trust: 1.1

url:https://security.gentoo.org/glsa/201507-14

Trust: 1.1

url:https://security.gentoo.org/glsa/201606-11

Trust: 1.1

url:http://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04583581

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2014:203

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:062

Trust: 1.1

url:ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2014-015.txt.asc

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1652.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1653.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1692.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1877.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1880.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1881.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1882.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1920.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2014-1948.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-0068.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-0079.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-0080.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-0085.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-0086.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-0264.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-0698.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-1545.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2015-1546.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html

Trust: 1.1

url:http://www.us-cert.gov/ncas/alerts/ta14-290a

Trust: 1.1

url:http://www.ubuntu.com/usn/usn-2486-1

Trust: 1.1

url:http://www.ubuntu.com/usn/usn-2487-1

Trust: 1.1

url:http://www.kb.cert.org/vuls/id/577193

Trust: 1.1

url:https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3ccommits.cxf.apache.org%3e

Trust: 1.1

url:https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3ccommits.cxf.apache.org%3e

Trust: 1.1

url:https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3ccommits.cxf.apache.org%3e

Trust: 1.1

url:https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3ccommits.cxf.apache.org%3e

Trust: 1.1

url:https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3ccommits.cxf.apache.org%3e

Trust: 1.1

url:https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3ccommits.cxf.apache.org%3e

Trust: 1.1

url:http://advisories.mageia.org/mgasa-2014-0416.html

Trust: 1.1

url:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc

Trust: 1.1

url:http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566

Trust: 1.1

url:http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html

Trust: 1.1

url:http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/

Trust: 1.1

url:http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx

Trust: 1.1

url:http://docs.ipswitch.com/moveit/dmz82/releasenotes/moveitreleasenotes82.pdf

Trust: 1.1

url:http://downloads.asterisk.org/pub/security/ast-2014-011.html

Trust: 1.1

url:http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html

Trust: 1.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04779034

Trust: 1.1

url:http://people.canonical.com/~ubuntu-security/cve/2014/cve-2014-3566.html

Trust: 1.1

url:http://support.apple.com/ht204244

Trust: 1.1

url:http://support.citrix.com/article/ctx200238

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1021431

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1021439

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21686997

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21687172

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21687611

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21688283

Trust: 1.1

url:http://www-01.ibm.com/support/docview.wss?uid=swg21692299

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html

Trust: 1.1

url:http://www.vmware.com/security/advisories/vmsa-2015-0003.html

Trust: 1.1

url:http://www.websense.com/support/article/kbarticle/vulnerabilities-resolved-in-triton-apx-version-8-0

Trust: 1.1

url:http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm

Trust: 1.1

url:https://access.redhat.com/articles/1232123

Trust: 1.1

url:https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/

Trust: 1.1

url:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6

Trust: 1.1

url:https://bto.bluecoat.com/security-advisory/sa83

Trust: 1.1

url:https://bugzilla.mozilla.org/show_bug.cgi?id=1076983

Trust: 1.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=1152789

Trust: 1.1

url:https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip

Trust: 1.1

url:https://github.com/mpgn/poodle-poc

Trust: 1.1

url:https://groups.google.com/forum/#%21topic/docker-user/oym0i3xshju

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04819635

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05068681

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05157667

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05301946

Trust: 1.1

url:https://ics-cert.us-cert.gov/advisories/icsma-18-058-02

Trust: 1.1

url:https://puppet.com/security/cve/poodle-sslv3-vulnerability

Trust: 1.1

url:https://security.netapp.com/advisory/ntap-20141015-0001/

Trust: 1.1

url:https://support.apple.com/ht205217

Trust: 1.1

url:https://support.apple.com/kb/ht6527

Trust: 1.1

url:https://support.apple.com/kb/ht6529

Trust: 1.1

url:https://support.apple.com/kb/ht6531

Trust: 1.1

url:https://support.apple.com/kb/ht6535

Trust: 1.1

url:https://support.apple.com/kb/ht6536

Trust: 1.1

url:https://support.apple.com/kb/ht6541

Trust: 1.1

url:https://support.apple.com/kb/ht6542

Trust: 1.1

url:https://support.citrix.com/article/ctx216642

Trust: 1.1

url:https://support.lenovo.com/product_security/poodle

Trust: 1.1

url:https://support.lenovo.com/us/en/product_security/poodle

Trust: 1.1

url:https://technet.microsoft.com/library/security/3009008.aspx

Trust: 1.1

url:https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7

Trust: 1.1

url:https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html

Trust: 1.1

url:https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html

Trust: 1.1

url:https://www.elastic.co/blog/logstash-1-4-3-released

Trust: 1.1

url:https://www.imperialviolet.org/2014/10/14/poodle.html

Trust: 1.1

url:https://www.openssl.org/news/secadv_20141015.txt

Trust: 1.1

url:https://www.openssl.org/~bodo/ssl-poodle.pdf

Trust: 1.1

url:https://www.suse.com/support/kb/doc.php?id=7015773

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

Trust: 1.1

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10705

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141450452204552&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141450973807288&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141477196830952&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141576815022399&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141577087123040&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141577350823734&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141620103726640&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141628688425177&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141694355519663&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141697638231025&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141697676231104&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141703183219781&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141715130023061&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141775427104070&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141813976718456&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141814011518700&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141879378918327&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142103967620673&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142118135300698&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142296755107581&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142350196615714&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142350298616097&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142350743917559&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142354438527235&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142357976805598&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142495837901899&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142496355704097&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142546741516006&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142607790919348&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142624590206005&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142624619906067

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142624619906067&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142624679706236&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142624719706349&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142660345230545&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142721830231196&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142721887231400&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142740155824959&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142791032306609&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142804214608580&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142805027510172&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=142962817202793&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143039249603103&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143101048219218&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143290371927178&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143290437727362&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143290522027658&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143290583027876&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143558137709884&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143558192010071&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=143628269912142&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=144101915224472&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=144251162130364&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=144294141001552&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=145983526810210&w=2

Trust: 1.0

url:http://marc.info/?l=openssl-dev&m=141333049205629&w=2

Trust: 1.0

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10090

Trust: 1.0

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10091

Trust: 1.0

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10104

Trust: 1.0

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.9

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.9

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2014-3567

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3513

Trust: 0.3

url:https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsea

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3568

Trust: 0.2

url:http://marc.info/?l=bugtraq&amp;m=141577350823734&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141576815022399&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141620103726640&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141697638231025&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141703183219781&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141697676231104&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141775427104070&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141814011518700&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141715130023061&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141813976718456&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142118135300698&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142296755107581&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142354438527235&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142350743917559&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142350196615714&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142350298616097&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142357976805598&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142962817202793&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143290371927178&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=144294141001552&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=145983526810210&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141450973807288&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142721887231400&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142660345230545&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142804214608580&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141450452204552&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141628688425177&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141577087123040&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141694355519663&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141879378918327&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143290583027876&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143628269912142&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143039249603103&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142624619906067&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142495837901899&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143290522027658&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142624719706349&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143290437727362&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142624590206005&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142624679706236&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142740155824959&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142721830231196&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142791032306609&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=144101915224472&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142103967620673&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143558137709884&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143558192010071&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142805027510172&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142546741516006&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=144251162130364&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141477196830952&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=143101048219218&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142496355704097&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142624619906067

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=142607790919348&amp;w=2

Trust: 0.1

url:http://marc.info/?l=openssl-dev&amp;m=141333049205629&amp;w=2

Trust: 0.1

url:http://kb.juniper.net/infocenter/index?page=content&amp;id=jsa10705

Trust: 0.1

url:https://kc.mcafee.com/corporate/index?page=content&amp;id=sb10090

Trust: 0.1

url:https://kc.mcafee.com/corporate/index?page=content&amp;id=sb10091

Trust: 0.1

url:https://kc.mcafee.com/corporate/index?page=content&amp;id=sb10104

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:http://gpgtools.org

Trust: 0.1

url:http://support.apple.com/kb/ht1222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3508

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_

Trust: 0.1

url:https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3509

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-5139

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3511

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0403

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0407

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0406

Trust: 0.1

url:http://www.hp.com/java

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6593

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6585

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6587

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6591

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0410

Trust: 0.1

url:https://www.hp.com/go/swa

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0408

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0412

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0400

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0383

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6601

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0395

Trust: 0.1

url:https://www.hp.com/go/ilo

Trust: 0.1

url:https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facets

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6531

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6532

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6511

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6558

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6457

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3065

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6493

Trust: 0.1

url:https://www.ibm.com/developerworks/java/jdk/alerts/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-4288

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6503

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4288

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6532

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6457

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6512

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6531

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3566

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6511

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3065

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6458

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6527

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6502

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6493

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6503

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6492

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6502

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6476

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6506

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6558

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6476

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6515

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6506

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6456

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6515

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6456

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-6527

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6458

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6492

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-6512

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0289

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0288

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0287

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0209

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0195

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0160

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3571

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3566

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-5298

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0287

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0160

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0076

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0286

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3513

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0224

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8275

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0198

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3572

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0209

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0289

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3470

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0204

Trust: 0.1

url:http://openssl.org/news/secadv_20150319.txt

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0198

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3570

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-5298

Trust: 0.1

url:http://openssl.org/news/secadv_20150108.txt

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0204

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3571

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0221

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0076

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0288

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0206

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0293

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3567

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0224

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3570

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0221

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-8275

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3572

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3569

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3470

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0195

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0286

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3569

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0293

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0206

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n

Trust: 0.1

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2842

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0800

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0705

Trust: 0.1

url:https://www.hpe.com

Trust: 0.1

url:https://h20392.www2.hpe.com/

Trust: 0.1

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0799

Trust: 0.1

url:http://www.hp.com/jp/icewall_patchaccess

Trust: 0.1

url:https://www.hp.com

Trust: 0.1

sources: VULHUB: VHN-71506 // PACKETSTORM: 128732 // PACKETSTORM: 132084 // PACKETSTORM: 131273 // PACKETSTORM: 131014 // PACKETSTORM: 130549 // PACKETSTORM: 131009 // PACKETSTORM: 129266 // PACKETSTORM: 129178 // PACKETSTORM: 131044 // PACKETSTORM: 136577 // PACKETSTORM: 129071 // PACKETSTORM: 132469 // PACKETSTORM: 129065 // NVD: CVE-2014-3566

CREDITS

HP

Trust: 1.0

sources: PACKETSTORM: 132084 // PACKETSTORM: 131273 // PACKETSTORM: 131014 // PACKETSTORM: 130549 // PACKETSTORM: 131009 // PACKETSTORM: 129266 // PACKETSTORM: 136577 // PACKETSTORM: 129071 // PACKETSTORM: 132469 // PACKETSTORM: 129065

SOURCES

db:VULHUBid:VHN-71506
db:PACKETSTORMid:128732
db:PACKETSTORMid:132084
db:PACKETSTORMid:131273
db:PACKETSTORMid:131014
db:PACKETSTORMid:130549
db:PACKETSTORMid:131009
db:PACKETSTORMid:129266
db:PACKETSTORMid:129178
db:PACKETSTORMid:131044
db:PACKETSTORMid:136577
db:PACKETSTORMid:129071
db:PACKETSTORMid:132469
db:PACKETSTORMid:129065
db:NVDid:CVE-2014-3566

LAST UPDATE DATE

2024-09-17T22:44:33.792000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-71506date:2023-02-13T00:00:00
db:NVDid:CVE-2014-3566date:2023-09-12T14:55:31.563

SOURCES RELEASE DATE

db:VULHUBid:VHN-71506date:2014-10-15T00:00:00
db:PACKETSTORMid:128732date:2014-10-17T15:10:30
db:PACKETSTORMid:132084date:2015-05-29T23:37:37
db:PACKETSTORMid:131273date:2015-04-03T15:45:16
db:PACKETSTORMid:131014date:2015-03-25T00:42:25
db:PACKETSTORMid:130549date:2015-02-26T17:13:55
db:PACKETSTORMid:131009date:2015-03-25T00:41:14
db:PACKETSTORMid:129266date:2014-11-26T15:08:22
db:PACKETSTORMid:129178date:2014-11-20T16:18:57
db:PACKETSTORMid:131044date:2015-03-27T20:42:44
db:PACKETSTORMid:136577date:2016-04-06T13:28:14
db:PACKETSTORMid:129071date:2014-11-12T18:14:00
db:PACKETSTORMid:132469date:2015-06-29T15:36:03
db:PACKETSTORMid:129065date:2014-11-12T18:13:12
db:NVDid:CVE-2014-3566date:2014-10-15T00:55:02.137